[0] : 0x52 (82) [1] : 0x00 (0) [2] : 0x41 (65) [3] : 0x00 (0) [4] : 0x57 (87) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) size : * size : 0x00000008 (8) length : * length : 0x00000008 (8) result : WERR_OK [2021/02/08 08:24:16.844241, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 99b821b6-fb3f-41ba-9d8f-09326f6adf94 enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.844534, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230] [2021/02/08 08:24:16.844590, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0024 (36) name : * name : 'Default Priority' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:16.844942, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 99b821b6-fb3f-41ba-9d8f-09326f6adf94 enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.845225, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230] [2021/02/08 08:24:16.845268, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000a (10) size : 0x0024 (36) name : * name : 'Port' type : * type : REG_SZ (1) value : * value: ARRAY(38) [0] : 0x53 (83) [1] : 0x00 (0) [2] : 0x61 (97) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x62 (98) [7] : 0x00 (0) [8] : 0x61 (97) [9] : 0x00 (0) [10] : 0x20 (32) [11] : 0x00 (0) [12] : 0x50 (80) [13] : 0x00 (0) [14] : 0x72 (114) [15] : 0x00 (0) [16] : 0x69 (105) [17] : 0x00 (0) [18] : 0x6e (110) [19] : 0x00 (0) [20] : 0x74 (116) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x72 (114) [25] : 0x00 (0) [26] : 0x20 (32) [27] : 0x00 (0) [28] : 0x50 (80) [29] : 0x00 (0) [30] : 0x6f (111) [31] : 0x00 (0) [32] : 0x72 (114) [33] : 0x00 (0) [34] : 0x74 (116) [35] : 0x00 (0) [36] : 0x00 (0) [37] : 0x00 (0) size : * size : 0x00000026 (38) length : * length : 0x00000026 (38) result : WERR_OK [2021/02/08 08:24:16.845962, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 99b821b6-fb3f-41ba-9d8f-09326f6adf94 enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.846219, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230] [2021/02/08 08:24:16.846260, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000a (10) size : 0x0024 (36) name : * name : 'Name' type : * type : REG_SZ (1) value : * value: ARRAY(14) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x4c (76) [3] : 0x00 (0) [4] : 0x33 (51) [5] : 0x00 (0) [6] : 0x32 (50) [7] : 0x00 (0) [8] : 0x33 (51) [9] : 0x00 (0) [10] : 0x30 (48) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) size : * size : 0x0000000e (14) length : * length : 0x0000000e (14) result : WERR_OK [2021/02/08 08:24:16.846684, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 99b821b6-fb3f-41ba-9d8f-09326f6adf94 enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.846966, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230] [2021/02/08 08:24:16.847007, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0024 (36) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:16.847564, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 99b821b6-fb3f-41ba-9d8f-09326f6adf94 enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.847831, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230] [2021/02/08 08:24:16.847887, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0024 (36) name : * name : 'Priority' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:16.848211, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 99b821b6-fb3f-41ba-9d8f-09326f6adf94 enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.848473, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230] [2021/02/08 08:24:16.848515, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0024 (36) name : * name : 'Security' type : * type : REG_BINARY (3) value : * value: ARRAY(248) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x14 (20) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x24 (36) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x34 (52) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x01 (1) [21] : 0x02 (2) [22] : 0x00 (0) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x05 (5) [28] : 0x20 (32) [29] : 0x00 (0) [30] : 0x00 (0) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x02 (2) [34] : 0x00 (0) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x02 (2) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x05 (5) [44] : 0x20 (32) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x20 (32) [49] : 0x02 (2) [50] : 0x00 (0) [51] : 0x00 (0) [52] : 0x02 (2) [53] : 0x00 (0) [54] : 0xc4 (196) [55] : 0x00 (0) [56] : 0x07 (7) [57] : 0x00 (0) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x02 (2) [62] : 0x14 (20) [63] : 0x00 (0) [64] : 0x08 (8) [65] : 0x00 (0) [66] : 0x02 (2) [67] : 0x20 (32) [68] : 0x01 (1) [69] : 0x01 (1) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x00 (0) [75] : 0x01 (1) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x00 (0) [79] : 0x00 (0) [80] : 0x00 (0) [81] : 0x09 (9) [82] : 0x24 (36) [83] : 0x00 (0) [84] : 0x0c (12) [85] : 0x00 (0) [86] : 0x0f (15) [87] : 0x10 (16) [88] : 0x01 (1) [89] : 0x05 (5) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x00 (0) [93] : 0x00 (0) [94] : 0x00 (0) [95] : 0x05 (5) [96] : 0x15 (21) [97] : 0x00 (0) [98] : 0x00 (0) [99] : 0x00 (0) [100] : 0xd3 (211) [101] : 0x00 (0) [102] : 0xa7 (167) [103] : 0x2c (44) [104] : 0xb5 (181) [105] : 0x03 (3) [106] : 0xe1 (225) [107] : 0xc2 (194) [108] : 0xe0 (224) [109] : 0x76 (118) [110] : 0x41 (65) [111] : 0x43 (67) [112] : 0xf4 (244) [113] : 0x01 (1) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x00 (0) [117] : 0x02 (2) [118] : 0x24 (36) [119] : 0x00 (0) [120] : 0x0c (12) [121] : 0x00 (0) [122] : 0x0f (15) [123] : 0x10 (16) [124] : 0x01 (1) [125] : 0x05 (5) [126] : 0x00 (0) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) [130] : 0x00 (0) [131] : 0x05 (5) [132] : 0x15 (21) [133] : 0x00 (0) [134] : 0x00 (0) [135] : 0x00 (0) [136] : 0xd3 (211) [137] : 0x00 (0) [138] : 0xa7 (167) [139] : 0x2c (44) [140] : 0xb5 (181) [141] : 0x03 (3) [142] : 0xe1 (225) [143] : 0xc2 (194) [144] : 0xe0 (224) [145] : 0x76 (118) [146] : 0x41 (65) [147] : 0x43 (67) [148] : 0xf4 (244) [149] : 0x01 (1) [150] : 0x00 (0) [151] : 0x00 (0) [152] : 0x00 (0) [153] : 0x09 (9) [154] : 0x18 (24) [155] : 0x00 (0) [156] : 0x0c (12) [157] : 0x00 (0) [158] : 0x0f (15) [159] : 0x10 (16) [160] : 0x01 (1) [161] : 0x02 (2) [162] : 0x00 (0) [163] : 0x00 (0) [164] : 0x00 (0) [165] : 0x00 (0) [166] : 0x00 (0) [167] : 0x05 (5) [168] : 0x20 (32) [169] : 0x00 (0) [170] : 0x00 (0) [171] : 0x00 (0) [172] : 0x20 (32) [173] : 0x02 (2) [174] : 0x00 (0) [175] : 0x00 (0) [176] : 0x00 (0) [177] : 0x02 (2) [178] : 0x18 (24) [179] : 0x00 (0) [180] : 0x0c (12) [181] : 0x00 (0) [182] : 0x0f (15) [183] : 0x10 (16) [184] : 0x01 (1) [185] : 0x02 (2) [186] : 0x00 (0) [187] : 0x00 (0) [188] : 0x00 (0) [189] : 0x00 (0) [190] : 0x00 (0) [191] : 0x05 (5) [192] : 0x20 (32) [193] : 0x00 (0) [194] : 0x00 (0) [195] : 0x00 (0) [196] : 0x20 (32) [197] : 0x02 (2) [198] : 0x00 (0) [199] : 0x00 (0) [200] : 0x00 (0) [201] : 0x09 (9) [202] : 0x18 (24) [203] : 0x00 (0) [204] : 0x0c (12) [205] : 0x00 (0) [206] : 0x0f (15) [207] : 0x10 (16) [208] : 0x01 (1) [209] : 0x02 (2) [210] : 0x00 (0) [211] : 0x00 (0) [212] : 0x00 (0) [213] : 0x00 (0) [214] : 0x00 (0) [215] : 0x05 (5) [216] : 0x20 (32) [217] : 0x00 (0) [218] : 0x00 (0) [219] : 0x00 (0) [220] : 0x26 (38) [221] : 0x02 (2) [222] : 0x00 (0) [223] : 0x00 (0) [224] : 0x00 (0) [225] : 0x02 (2) [226] : 0x18 (24) [227] : 0x00 (0) [228] : 0x0c (12) [229] : 0x00 (0) [230] : 0x0f (15) [231] : 0x10 (16) [232] : 0x01 (1) [233] : 0x02 (2) [234] : 0x00 (0) [235] : 0x00 (0) [236] : 0x00 (0) [237] : 0x00 (0) [238] : 0x00 (0) [239] : 0x05 (5) [240] : 0x20 (32) [241] : 0x00 (0) [242] : 0x00 (0) [243] : 0x00 (0) [244] : 0x26 (38) [245] : 0x02 (2) [246] : 0x00 (0) [247] : 0x00 (0) size : * size : 0x000000f8 (248) length : * length : 0x000000f8 (248) result : WERR_OK [2021/02/08 08:24:16.851567, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 99b821b6-fb3f-41ba-9d8f-09326f6adf94 enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.851829, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230] [2021/02/08 08:24:16.851870, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0024 (36) name : * name : 'Share Name' type : * type : REG_SZ (1) value : * value: ARRAY(14) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x4c (76) [3] : 0x00 (0) [4] : 0x33 (51) [5] : 0x00 (0) [6] : 0x32 (50) [7] : 0x00 (0) [8] : 0x33 (51) [9] : 0x00 (0) [10] : 0x30 (48) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) size : * size : 0x0000000e (14) length : * length : 0x0000000e (14) result : WERR_OK [2021/02/08 08:24:16.852300, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 99b821b6-fb3f-41ba-9d8f-09326f6adf94 enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.852591, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230] [2021/02/08 08:24:16.852637, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0024 (36) name : * name : 'StartTime' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:16.852981, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 99b821b6-fb3f-41ba-9d8f-09326f6adf94 enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.853253, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230] [2021/02/08 08:24:16.853301, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0024 (36) name : * name : 'UntilTime' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:16.857532, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 99b821b6-fb3f-41ba-9d8f-09326f6adf94 enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.857927, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230] [2021/02/08 08:24:16.857980, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0024 (36) name : * name : 'ChangeID' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x57 (87) [1] : 0x57 (87) [2] : 0x22 (34) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:16.858258, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryValue: struct winreg_QueryValue in: struct winreg_QueryValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 99b821b6-fb3f-41ba-9d8f-09326f6adf94 value_name : * value_name: struct winreg_String name_len : 0x0020 (32) name_size : 0x0020 (32) name : * name : 'Default DevMode' type : * type : REG_NONE (0) data : NULL data_size : * data_size : 0x00000000 (0) data_length : * data_length : 0x00000000 (0) [2021/02/08 08:24:16.858442, 7, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:281(_winreg_QueryValue) _winreg_QueryValue: policy key name = [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230] [2021/02/08 08:24:16.858468, 7, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:282(_winreg_QueryValue) _winreg_QueryValue: policy key type = [00000000] [2021/02/08 08:24:16.858500, 10, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:334(_winreg_QueryValue) _winreg_QueryValue: reg_queryvalue failed with: WERR_FILE_NOT_FOUND [2021/02/08 08:24:16.858526, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryValue: struct winreg_QueryValue out: struct winreg_QueryValue type : * type : REG_NONE (0) data : NULL data_size : * data_size : 0x00000000 (0) data_length : * data_length : 0x00000000 (0) result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:16.858689, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:16.858820, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:16.858850, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:16.858880, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:16.858907, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:16.858934, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.858957, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:16.859030, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 5304c771-6c89-4282-ad85-5ecd683c4f05 result : WERR_OK [2021/02/08 08:24:16.859155, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 5304c771-6c89-4282-ad85-5ecd683c4f05 keyname: struct winreg_String name_len : 0x0086 (134) name_size : 0x0086 (134) name : * name : 'SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:16.863339, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2021/02/08 08:24:16.863370, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:16.863392, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE] [2021/02/08 08:24:16.863421, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE] [2021/02/08 08:24:16.863443, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.863460, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SOFTWARE] [2021/02/08 08:24:16.863510, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Microsoft] [2021/02/08 08:24:16.863531, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:16.863550, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft] [2021/02/08 08:24:16.863567, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft] [2021/02/08 08:24:16.863591, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.863608, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SOFTWARE\Microsoft] [2021/02/08 08:24:16.863642, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT] [2021/02/08 08:24:16.863662, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:16.863681, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT] [2021/02/08 08:24:16.863699, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT] [2021/02/08 08:24:16.863719, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.863736, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SOFTWARE\Microsoft\Windows NT] [2021/02/08 08:24:16.863767, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentVersion] [2021/02/08 08:24:16.863786, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:16.863805, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2021/02/08 08:24:16.863822, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2021/02/08 08:24:16.863843, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.863859, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea9c205e0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2021/02/08 08:24:16.863913, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:16.863935, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:16.863954, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2021/02/08 08:24:16.863971, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2021/02/08 08:24:16.863993, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.864010, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea9c205e0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2021/02/08 08:24:16.864044, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Printers] [2021/02/08 08:24:16.864063, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:16.864082, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2021/02/08 08:24:16.864100, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2021/02/08 08:24:16.864122, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.864138, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2021/02/08 08:24:16.864172, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HL3230] [2021/02/08 08:24:16.864191, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:16.864209, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230] [2021/02/08 08:24:16.864227, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230] [2021/02/08 08:24:16.864248, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.864265, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230] [2021/02/08 08:24:16.864314, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:16.864342, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:16.864371, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:16.864391, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:16.864411, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:16.864431, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:16.864458, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 53bf5498-13d5-4e90-a822-c10defcf1cab result : WERR_OK [2021/02/08 08:24:16.864570, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryValue: struct winreg_QueryValue in: struct winreg_QueryValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 53bf5498-13d5-4e90-a822-c10defcf1cab value_name : * value_name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : * type : REG_NONE (0) data : NULL data_size : * data_size : 0x00000000 (0) data_length : * data_length : 0x00000000 (0) [2021/02/08 08:24:16.864707, 7, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:281(_winreg_QueryValue) _winreg_QueryValue: policy key name = [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230] [2021/02/08 08:24:16.864728, 7, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:282(_winreg_QueryValue) _winreg_QueryValue: policy key type = [00000000] [2021/02/08 08:24:16.864748, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230' (ops 0x7f0ea98a5020) [2021/02/08 08:24:16.864769, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230] [2021/02/08 08:24:16.864805, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Attributes] len[4] [2021/02/08 08:24:16.864828, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Description] len[2] [2021/02/08 08:24:16.864849, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Datatype] len[8] [2021/02/08 08:24:16.864877, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Default Priority] len[4] [2021/02/08 08:24:16.864899, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Port] len[38] [2021/02/08 08:24:16.864920, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Name] len[14] [2021/02/08 08:24:16.864940, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Print Processor] len[18] [2021/02/08 08:24:16.864961, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Priority] len[4] [2021/02/08 08:24:16.864982, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Security] len[248] [2021/02/08 08:24:16.865003, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[Share Name] len[14] [2021/02/08 08:24:16.865024, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[StartTime] len[4] [2021/02/08 08:24:16.865045, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[UntilTime] len[4] [2021/02/08 08:24:16.865065, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[ChangeID] len[4] [2021/02/08 08:24:16.865088, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryValue: struct winreg_QueryValue out: struct winreg_QueryValue type : * type : REG_BINARY (3) data : NULL data_size : * data_size : 0x000000f8 (248) data_length : * data_length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:16.865199, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryValue: struct winreg_QueryValue in: struct winreg_QueryValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 53bf5498-13d5-4e90-a822-c10defcf1cab value_name : * value_name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : * type : REG_BINARY (3) data : * data: ARRAY(0) data_size : * data_size : 0x000000f8 (248) data_length : * data_length : 0x00000000 (0) [2021/02/08 08:24:16.865328, 7, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:281(_winreg_QueryValue) _winreg_QueryValue: policy key name = [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HL3230] [2021/02/08 08:24:16.865354, 7, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:282(_winreg_QueryValue) _winreg_QueryValue: policy key type = [00000000] [2021/02/08 08:24:16.865377, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryValue: struct winreg_QueryValue out: struct winreg_QueryValue type : * type : REG_BINARY (3) data : * data: ARRAY(248) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x14 (20) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x24 (36) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x34 (52) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x01 (1) [21] : 0x02 (2) [22] : 0x00 (0) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x05 (5) [28] : 0x20 (32) [29] : 0x00 (0) [30] : 0x00 (0) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x02 (2) [34] : 0x00 (0) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x02 (2) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x05 (5) [44] : 0x20 (32) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x20 (32) [49] : 0x02 (2) [50] : 0x00 (0) [51] : 0x00 (0) [52] : 0x02 (2) [53] : 0x00 (0) [54] : 0xc4 (196) [55] : 0x00 (0) [56] : 0x07 (7) [57] : 0x00 (0) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x02 (2) [62] : 0x14 (20) [63] : 0x00 (0) [64] : 0x08 (8) [65] : 0x00 (0) [66] : 0x02 (2) [67] : 0x20 (32) [68] : 0x01 (1) [69] : 0x01 (1) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x00 (0) [75] : 0x01 (1) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x00 (0) [79] : 0x00 (0) [80] : 0x00 (0) [81] : 0x09 (9) [82] : 0x24 (36) [83] : 0x00 (0) [84] : 0x0c (12) [85] : 0x00 (0) [86] : 0x0f (15) [87] : 0x10 (16) [88] : 0x01 (1) [89] : 0x05 (5) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x00 (0) [93] : 0x00 (0) [94] : 0x00 (0) [95] : 0x05 (5) [96] : 0x15 (21) [97] : 0x00 (0) [98] : 0x00 (0) [99] : 0x00 (0) [100] : 0xd3 (211) [101] : 0x00 (0) [102] : 0xa7 (167) [103] : 0x2c (44) [104] : 0xb5 (181) [105] : 0x03 (3) [106] : 0xe1 (225) [107] : 0xc2 (194) [108] : 0xe0 (224) [109] : 0x76 (118) [110] : 0x41 (65) [111] : 0x43 (67) [112] : 0xf4 (244) [113] : 0x01 (1) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x00 (0) [117] : 0x02 (2) [118] : 0x24 (36) [119] : 0x00 (0) [120] : 0x0c (12) [121] : 0x00 (0) [122] : 0x0f (15) [123] : 0x10 (16) [124] : 0x01 (1) [125] : 0x05 (5) [126] : 0x00 (0) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) [130] : 0x00 (0) [131] : 0x05 (5) [132] : 0x15 (21) [133] : 0x00 (0) [134] : 0x00 (0) [135] : 0x00 (0) [136] : 0xd3 (211) [137] : 0x00 (0) [138] : 0xa7 (167) [139] : 0x2c (44) [140] : 0xb5 (181) [141] : 0x03 (3) [142] : 0xe1 (225) [143] : 0xc2 (194) [144] : 0xe0 (224) [145] : 0x76 (118) [146] : 0x41 (65) [147] : 0x43 (67) [148] : 0xf4 (244) [149] : 0x01 (1) [150] : 0x00 (0) [151] : 0x00 (0) [152] : 0x00 (0) [153] : 0x09 (9) [154] : 0x18 (24) [155] : 0x00 (0) [156] : 0x0c (12) [157] : 0x00 (0) [158] : 0x0f (15) [159] : 0x10 (16) [160] : 0x01 (1) [161] : 0x02 (2) [162] : 0x00 (0) [163] : 0x00 (0) [164] : 0x00 (0) [165] : 0x00 (0) [166] : 0x00 (0) [167] : 0x05 (5) [168] : 0x20 (32) [169] : 0x00 (0) [170] : 0x00 (0) [171] : 0x00 (0) [172] : 0x20 (32) [173] : 0x02 (2) [174] : 0x00 (0) [175] : 0x00 (0) [176] : 0x00 (0) [177] : 0x02 (2) [178] : 0x18 (24) [179] : 0x00 (0) [180] : 0x0c (12) [181] : 0x00 (0) [182] : 0x0f (15) [183] : 0x10 (16) [184] : 0x01 (1) [185] : 0x02 (2) [186] : 0x00 (0) [187] : 0x00 (0) [188] : 0x00 (0) [189] : 0x00 (0) [190] : 0x00 (0) [191] : 0x05 (5) [192] : 0x20 (32) [193] : 0x00 (0) [194] : 0x00 (0) [195] : 0x00 (0) [196] : 0x20 (32) [197] : 0x02 (2) [198] : 0x00 (0) [199] : 0x00 (0) [200] : 0x00 (0) [201] : 0x09 (9) [202] : 0x18 (24) [203] : 0x00 (0) [204] : 0x0c (12) [205] : 0x00 (0) [206] : 0x0f (15) [207] : 0x10 (16) [208] : 0x01 (1) [209] : 0x02 (2) [210] : 0x00 (0) [211] : 0x00 (0) [212] : 0x00 (0) [213] : 0x00 (0) [214] : 0x00 (0) [215] : 0x05 (5) [216] : 0x20 (32) [217] : 0x00 (0) [218] : 0x00 (0) [219] : 0x00 (0) [220] : 0x26 (38) [221] : 0x02 (2) [222] : 0x00 (0) [223] : 0x00 (0) [224] : 0x00 (0) [225] : 0x02 (2) [226] : 0x18 (24) [227] : 0x00 (0) [228] : 0x0c (12) [229] : 0x00 (0) [230] : 0x0f (15) [231] : 0x10 (16) [232] : 0x01 (1) [233] : 0x02 (2) [234] : 0x00 (0) [235] : 0x00 (0) [236] : 0x00 (0) [237] : 0x00 (0) [238] : 0x00 (0) [239] : 0x05 (5) [240] : 0x20 (32) [241] : 0x00 (0) [242] : 0x00 (0) [243] : 0x00 (0) [244] : 0x26 (38) [245] : 0x02 (2) [246] : 0x00 (0) [247] : 0x00 (0) data_size : * data_size : 0x000000f8 (248) data_length : * data_length : 0x000000f8 (248) result : WERR_OK [2021/02/08 08:24:16.870256, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 53bf5498-13d5-4e90-a822-c10defcf1cab [2021/02/08 08:24:16.870313, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:16.870331, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:16.870397, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 5304c771-6c89-4282-ad85-5ecd683c4f05 [2021/02/08 08:24:16.870438, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:16.870453, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:16.870510, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 99b821b6-fb3f-41ba-9d8f-09326f6adf94 [2021/02/08 08:24:16.870553, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:16.870569, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:16.870623, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8b169d93-0d24-4d5a-be57-b18952b2c647 [2021/02/08 08:24:16.870663, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:16.870710, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:16.870795, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:16.870867, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:16.870896, 4, pid=1606, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:16.870913, 4, pid=1606, effective(0, 0), real(0, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:16.870928, 4, pid=1606, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:16.870942, 5, pid=1606, effective(0, 0), real(0, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:16.870957, 5, pid=1606, effective(0, 0), real(0, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:16.871044, 4, pid=1606, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:16.871063, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:16.871081, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:16.871096, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:16.871110, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.871124, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:16.871169, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0487c50a-c000-48ef-b950-9c4df36bf331 result : WERR_OK [2021/02/08 08:24:16.871269, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0487c50a-c000-48ef-b950-9c4df36bf331 keyname: struct winreg_String name_len : 0x0080 (128) name_size : 0x0080 (128) name : * name : 'SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:16.871417, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2021/02/08 08:24:16.871434, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:16.871451, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE] [2021/02/08 08:24:16.871465, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE] [2021/02/08 08:24:16.871481, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.871494, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SOFTWARE] [2021/02/08 08:24:16.871528, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Microsoft] [2021/02/08 08:24:16.871543, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:16.871559, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft] [2021/02/08 08:24:16.871572, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft] [2021/02/08 08:24:16.871587, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.871601, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SOFTWARE\Microsoft] [2021/02/08 08:24:16.871627, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT] [2021/02/08 08:24:16.871645, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:16.871660, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT] [2021/02/08 08:24:16.871674, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT] [2021/02/08 08:24:16.871690, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.871703, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SOFTWARE\Microsoft\Windows NT] [2021/02/08 08:24:16.871728, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentVersion] [2021/02/08 08:24:16.871748, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:16.871763, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2021/02/08 08:24:16.871777, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2021/02/08 08:24:16.871794, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.871807, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea9c205e0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2021/02/08 08:24:16.871845, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:16.871861, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:16.871876, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2021/02/08 08:24:16.871890, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2021/02/08 08:24:16.871907, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.871920, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea9c205e0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2021/02/08 08:24:16.871947, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Printers] [2021/02/08 08:24:16.871962, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:16.871977, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2021/02/08 08:24:16.871992, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2021/02/08 08:24:16.872009, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.872022, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2021/02/08 08:24:16.872049, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HP6] [2021/02/08 08:24:16.872064, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:16.872079, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.872097, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.872115, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.872128, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.872157, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:16.872173, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:16.872188, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:16.872203, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:16.872218, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:16.872232, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:16.872250, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3c6db99e-3c1c-47d0-aba1-9adf0e449353 result : WERR_OK [2021/02/08 08:24:16.872321, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3c6db99e-3c1c-47d0-aba1-9adf0e449353 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:16.872386, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6' (ops 0x7f0ea98a5020) [2021/02/08 08:24:16.872403, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.872429, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Attributes] len[4] [2021/02/08 08:24:16.872446, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Description] len[2] [2021/02/08 08:24:16.872466, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Datatype] len[8] [2021/02/08 08:24:16.872484, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Default Priority] len[4] [2021/02/08 08:24:16.872499, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Port] len[38] [2021/02/08 08:24:16.872514, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Name] len[8] [2021/02/08 08:24:16.872529, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Print Processor] len[18] [2021/02/08 08:24:16.872545, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Priority] len[4] [2021/02/08 08:24:16.872561, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Security] len[248] [2021/02/08 08:24:16.872576, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[Share Name] len[8] [2021/02/08 08:24:16.872592, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[StartTime] len[4] [2021/02/08 08:24:16.872607, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[UntilTime] len[4] [2021/02/08 08:24:16.872623, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[ChangeID] len[4] [2021/02/08 08:24:16.872639, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.872666, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000003 (3) max_subkeylen : * max_subkeylen : 0x00000022 (34) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x0000000d (13) max_valnamelen : * max_valnamelen : 0x00000022 (34) max_valbufsize : * max_valbufsize : 0x000000f8 (248) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:16.872818, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3c6db99e-3c1c-47d0-aba1-9adf0e449353 enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.872911, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.872926, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0024 (36) name : * name : 'Attributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x48 (72) [1] : 0x10 (16) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:16.873029, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3c6db99e-3c1c-47d0-aba1-9adf0e449353 enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.873116, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.873133, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0024 (36) name : * name : 'Description' type : * type : REG_SZ (1) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:16.873230, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3c6db99e-3c1c-47d0-aba1-9adf0e449353 enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.873314, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.873328, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0024 (36) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(8) [0] : 0x52 (82) [1] : 0x00 (0) [2] : 0x41 (65) [3] : 0x00 (0) [4] : 0x57 (87) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) size : * size : 0x00000008 (8) length : * length : 0x00000008 (8) result : WERR_OK [2021/02/08 08:24:16.873448, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3c6db99e-3c1c-47d0-aba1-9adf0e449353 enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.873534, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.873547, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0024 (36) name : * name : 'Default Priority' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:16.873648, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3c6db99e-3c1c-47d0-aba1-9adf0e449353 enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.873732, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.873749, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000a (10) size : 0x0024 (36) name : * name : 'Port' type : * type : REG_SZ (1) value : * value: ARRAY(38) [0] : 0x53 (83) [1] : 0x00 (0) [2] : 0x61 (97) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x62 (98) [7] : 0x00 (0) [8] : 0x61 (97) [9] : 0x00 (0) [10] : 0x20 (32) [11] : 0x00 (0) [12] : 0x50 (80) [13] : 0x00 (0) [14] : 0x72 (114) [15] : 0x00 (0) [16] : 0x69 (105) [17] : 0x00 (0) [18] : 0x6e (110) [19] : 0x00 (0) [20] : 0x74 (116) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x72 (114) [25] : 0x00 (0) [26] : 0x20 (32) [27] : 0x00 (0) [28] : 0x50 (80) [29] : 0x00 (0) [30] : 0x6f (111) [31] : 0x00 (0) [32] : 0x72 (114) [33] : 0x00 (0) [34] : 0x74 (116) [35] : 0x00 (0) [36] : 0x00 (0) [37] : 0x00 (0) size : * size : 0x00000026 (38) length : * length : 0x00000026 (38) result : WERR_OK [2021/02/08 08:24:16.873981, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3c6db99e-3c1c-47d0-aba1-9adf0e449353 enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.874069, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.874083, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000a (10) size : 0x0024 (36) name : * name : 'Name' type : * type : REG_SZ (1) value : * value: ARRAY(8) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x36 (54) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) size : * size : 0x00000008 (8) length : * length : 0x00000008 (8) result : WERR_OK [2021/02/08 08:24:16.874202, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3c6db99e-3c1c-47d0-aba1-9adf0e449353 enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.874290, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.874304, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0024 (36) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:16.874467, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3c6db99e-3c1c-47d0-aba1-9adf0e449353 enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.874552, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.874565, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0024 (36) name : * name : 'Priority' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:16.874670, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3c6db99e-3c1c-47d0-aba1-9adf0e449353 enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.874754, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.874783, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0024 (36) name : * name : 'Security' type : * type : REG_BINARY (3) value : * value: ARRAY(248) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x14 (20) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x24 (36) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x34 (52) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x01 (1) [21] : 0x02 (2) [22] : 0x00 (0) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x05 (5) [28] : 0x20 (32) [29] : 0x00 (0) [30] : 0x00 (0) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x02 (2) [34] : 0x00 (0) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x02 (2) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x05 (5) [44] : 0x20 (32) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x20 (32) [49] : 0x02 (2) [50] : 0x00 (0) [51] : 0x00 (0) [52] : 0x02 (2) [53] : 0x00 (0) [54] : 0xc4 (196) [55] : 0x00 (0) [56] : 0x07 (7) [57] : 0x00 (0) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x02 (2) [62] : 0x14 (20) [63] : 0x00 (0) [64] : 0x08 (8) [65] : 0x00 (0) [66] : 0x02 (2) [67] : 0x20 (32) [68] : 0x01 (1) [69] : 0x01 (1) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x00 (0) [75] : 0x01 (1) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x00 (0) [79] : 0x00 (0) [80] : 0x00 (0) [81] : 0x09 (9) [82] : 0x24 (36) [83] : 0x00 (0) [84] : 0x0c (12) [85] : 0x00 (0) [86] : 0x0f (15) [87] : 0x10 (16) [88] : 0x01 (1) [89] : 0x05 (5) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x00 (0) [93] : 0x00 (0) [94] : 0x00 (0) [95] : 0x05 (5) [96] : 0x15 (21) [97] : 0x00 (0) [98] : 0x00 (0) [99] : 0x00 (0) [100] : 0xd3 (211) [101] : 0x00 (0) [102] : 0xa7 (167) [103] : 0x2c (44) [104] : 0xb5 (181) [105] : 0x03 (3) [106] : 0xe1 (225) [107] : 0xc2 (194) [108] : 0xe0 (224) [109] : 0x76 (118) [110] : 0x41 (65) [111] : 0x43 (67) [112] : 0xf4 (244) [113] : 0x01 (1) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x00 (0) [117] : 0x02 (2) [118] : 0x24 (36) [119] : 0x00 (0) [120] : 0x0c (12) [121] : 0x00 (0) [122] : 0x0f (15) [123] : 0x10 (16) [124] : 0x01 (1) [125] : 0x05 (5) [126] : 0x00 (0) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) [130] : 0x00 (0) [131] : 0x05 (5) [132] : 0x15 (21) [133] : 0x00 (0) [134] : 0x00 (0) [135] : 0x00 (0) [136] : 0xd3 (211) [137] : 0x00 (0) [138] : 0xa7 (167) [139] : 0x2c (44) [140] : 0xb5 (181) [141] : 0x03 (3) [142] : 0xe1 (225) [143] : 0xc2 (194) [144] : 0xe0 (224) [145] : 0x76 (118) [146] : 0x41 (65) [147] : 0x43 (67) [148] : 0xf4 (244) [149] : 0x01 (1) [150] : 0x00 (0) [151] : 0x00 (0) [152] : 0x00 (0) [153] : 0x09 (9) [154] : 0x18 (24) [155] : 0x00 (0) [156] : 0x0c (12) [157] : 0x00 (0) [158] : 0x0f (15) [159] : 0x10 (16) [160] : 0x01 (1) [161] : 0x02 (2) [162] : 0x00 (0) [163] : 0x00 (0) [164] : 0x00 (0) [165] : 0x00 (0) [166] : 0x00 (0) [167] : 0x05 (5) [168] : 0x20 (32) [169] : 0x00 (0) [170] : 0x00 (0) [171] : 0x00 (0) [172] : 0x20 (32) [173] : 0x02 (2) [174] : 0x00 (0) [175] : 0x00 (0) [176] : 0x00 (0) [177] : 0x02 (2) [178] : 0x18 (24) [179] : 0x00 (0) [180] : 0x0c (12) [181] : 0x00 (0) [182] : 0x0f (15) [183] : 0x10 (16) [184] : 0x01 (1) [185] : 0x02 (2) [186] : 0x00 (0) [187] : 0x00 (0) [188] : 0x00 (0) [189] : 0x00 (0) [190] : 0x00 (0) [191] : 0x05 (5) [192] : 0x20 (32) [193] : 0x00 (0) [194] : 0x00 (0) [195] : 0x00 (0) [196] : 0x20 (32) [197] : 0x02 (2) [198] : 0x00 (0) [199] : 0x00 (0) [200] : 0x00 (0) [201] : 0x09 (9) [202] : 0x18 (24) [203] : 0x00 (0) [204] : 0x0c (12) [205] : 0x00 (0) [206] : 0x0f (15) [207] : 0x10 (16) [208] : 0x01 (1) [209] : 0x02 (2) [210] : 0x00 (0) [211] : 0x00 (0) [212] : 0x00 (0) [213] : 0x00 (0) [214] : 0x00 (0) [215] : 0x05 (5) [216] : 0x20 (32) [217] : 0x00 (0) [218] : 0x00 (0) [219] : 0x00 (0) [220] : 0x26 (38) [221] : 0x02 (2) [222] : 0x00 (0) [223] : 0x00 (0) [224] : 0x00 (0) [225] : 0x02 (2) [226] : 0x18 (24) [227] : 0x00 (0) [228] : 0x0c (12) [229] : 0x00 (0) [230] : 0x0f (15) [231] : 0x10 (16) [232] : 0x01 (1) [233] : 0x02 (2) [234] : 0x00 (0) [235] : 0x00 (0) [236] : 0x00 (0) [237] : 0x00 (0) [238] : 0x00 (0) [239] : 0x05 (5) [240] : 0x20 (32) [241] : 0x00 (0) [242] : 0x00 (0) [243] : 0x00 (0) [244] : 0x26 (38) [245] : 0x02 (2) [246] : 0x00 (0) [247] : 0x00 (0) size : * size : 0x000000f8 (248) length : * length : 0x000000f8 (248) result : WERR_OK [2021/02/08 08:24:16.875815, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3c6db99e-3c1c-47d0-aba1-9adf0e449353 enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.875902, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.875916, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0024 (36) name : * name : 'Share Name' type : * type : REG_SZ (1) value : * value: ARRAY(8) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x36 (54) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) size : * size : 0x00000008 (8) length : * length : 0x00000008 (8) result : WERR_OK [2021/02/08 08:24:16.876033, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3c6db99e-3c1c-47d0-aba1-9adf0e449353 enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.876143, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.876159, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0024 (36) name : * name : 'StartTime' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:16.876266, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3c6db99e-3c1c-47d0-aba1-9adf0e449353 enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.876350, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.876368, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0024 (36) name : * name : 'UntilTime' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:16.876473, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3c6db99e-3c1c-47d0-aba1-9adf0e449353 enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0024 (36) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000000f8 (248) length : * length : 0x00000000 (0) [2021/02/08 08:24:16.876558, 8, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.876571, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0024 (36) name : * name : 'ChangeID' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x5b (91) [1] : 0x58 (88) [2] : 0x22 (34) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:16.876687, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryValue: struct winreg_QueryValue in: struct winreg_QueryValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3c6db99e-3c1c-47d0-aba1-9adf0e449353 value_name : * value_name: struct winreg_String name_len : 0x0020 (32) name_size : 0x0020 (32) name : * name : 'Default DevMode' type : * type : REG_NONE (0) data : NULL data_size : * data_size : 0x00000000 (0) data_length : * data_length : 0x00000000 (0) [2021/02/08 08:24:16.876771, 7, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:281(_winreg_QueryValue) _winreg_QueryValue: policy key name = [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.876784, 7, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:282(_winreg_QueryValue) _winreg_QueryValue: policy key type = [00000000] [2021/02/08 08:24:16.876799, 10, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:334(_winreg_QueryValue) _winreg_QueryValue: reg_queryvalue failed with: WERR_FILE_NOT_FOUND [2021/02/08 08:24:16.876812, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryValue: struct winreg_QueryValue out: struct winreg_QueryValue type : * type : REG_NONE (0) data : NULL data_size : * data_size : 0x00000000 (0) data_length : * data_length : 0x00000000 (0) result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:16.876879, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:16.876933, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:16.876946, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:16.876961, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:16.876973, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:16.876985, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.876996, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:16.877031, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 431818b3-968d-4a24-bfed-eec2569b50fa result : WERR_OK [2021/02/08 08:24:16.877088, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 431818b3-968d-4a24-bfed-eec2569b50fa keyname: struct winreg_String name_len : 0x0080 (128) name_size : 0x0080 (128) name : * name : 'SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:16.877189, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2021/02/08 08:24:16.877202, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:16.877215, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE] [2021/02/08 08:24:16.877227, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE] [2021/02/08 08:24:16.877239, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.877250, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SOFTWARE] [2021/02/08 08:24:16.877277, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Microsoft] [2021/02/08 08:24:16.877290, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:16.877302, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft] [2021/02/08 08:24:16.877314, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft] [2021/02/08 08:24:16.877326, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.877342, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SOFTWARE\Microsoft] [2021/02/08 08:24:16.877364, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT] [2021/02/08 08:24:16.877377, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:16.877389, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT] [2021/02/08 08:24:16.877401, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT] [2021/02/08 08:24:16.877414, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.877425, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SOFTWARE\Microsoft\Windows NT] [2021/02/08 08:24:16.877446, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentVersion] [2021/02/08 08:24:16.877459, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:16.877471, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2021/02/08 08:24:16.877482, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2021/02/08 08:24:16.877496, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.877507, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea9c205e0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2021/02/08 08:24:16.877536, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:16.877549, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:16.877561, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2021/02/08 08:24:16.877573, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2021/02/08 08:24:16.877586, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.877599, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea9c205e0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] [2021/02/08 08:24:16.877623, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Printers] [2021/02/08 08:24:16.877639, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:16.877652, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2021/02/08 08:24:16.877664, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2021/02/08 08:24:16.877678, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.877690, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2021/02/08 08:24:16.877712, 7, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HP6] [2021/02/08 08:24:16.877724, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:16.877736, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.877748, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.877762, 10, pid=1606, effective(0, 0), real(0, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:16.877773, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.877812, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:16.877824, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:16.877834, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:16.877845, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:16.877855, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:16.877865, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:16.877877, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 816ded0e-6a95-4cfe-84c0-ea66053f051e result : WERR_OK [2021/02/08 08:24:16.877926, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryValue: struct winreg_QueryValue in: struct winreg_QueryValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 816ded0e-6a95-4cfe-84c0-ea66053f051e value_name : * value_name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : * type : REG_NONE (0) data : NULL data_size : * data_size : 0x00000000 (0) data_length : * data_length : 0x00000000 (0) [2021/02/08 08:24:16.877997, 7, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:281(_winreg_QueryValue) _winreg_QueryValue: policy key name = [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.878008, 7, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:282(_winreg_QueryValue) _winreg_QueryValue: policy key type = [00000000] [2021/02/08 08:24:16.878018, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6' (ops 0x7f0ea98a5020) [2021/02/08 08:24:16.878029, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.878048, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Attributes] len[4] [2021/02/08 08:24:16.878060, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Description] len[2] [2021/02/08 08:24:16.878071, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Datatype] len[8] [2021/02/08 08:24:16.878081, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Default Priority] len[4] [2021/02/08 08:24:16.878092, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Port] len[38] [2021/02/08 08:24:16.878103, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Name] len[8] [2021/02/08 08:24:16.878114, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Print Processor] len[18] [2021/02/08 08:24:16.878125, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Priority] len[4] [2021/02/08 08:24:16.878135, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Security] len[248] [2021/02/08 08:24:16.878146, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[Share Name] len[8] [2021/02/08 08:24:16.878161, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[StartTime] len[4] [2021/02/08 08:24:16.878176, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[UntilTime] len[4] [2021/02/08 08:24:16.878187, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[ChangeID] len[4] [2021/02/08 08:24:16.878201, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryValue: struct winreg_QueryValue out: struct winreg_QueryValue type : * type : REG_BINARY (3) data : NULL data_size : * data_size : 0x000000f8 (248) data_length : * data_length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:16.878255, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryValue: struct winreg_QueryValue in: struct winreg_QueryValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 816ded0e-6a95-4cfe-84c0-ea66053f051e value_name : * value_name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : * type : REG_BINARY (3) data : * data: ARRAY(0) data_size : * data_size : 0x000000f8 (248) data_length : * data_length : 0x00000000 (0) [2021/02/08 08:24:16.878325, 7, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:281(_winreg_QueryValue) _winreg_QueryValue: policy key name = [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP6] [2021/02/08 08:24:16.878335, 7, pid=1606, effective(0, 0), real(0, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:282(_winreg_QueryValue) _winreg_QueryValue: policy key type = [00000000] [2021/02/08 08:24:16.878347, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryValue: struct winreg_QueryValue out: struct winreg_QueryValue type : * type : REG_BINARY (3) data : * data: ARRAY(248) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x14 (20) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x24 (36) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x34 (52) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x01 (1) [21] : 0x02 (2) [22] : 0x00 (0) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x05 (5) [28] : 0x20 (32) [29] : 0x00 (0) [30] : 0x00 (0) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x02 (2) [34] : 0x00 (0) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x02 (2) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x05 (5) [44] : 0x20 (32) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x20 (32) [49] : 0x02 (2) [50] : 0x00 (0) [51] : 0x00 (0) [52] : 0x02 (2) [53] : 0x00 (0) [54] : 0xc4 (196) [55] : 0x00 (0) [56] : 0x07 (7) [57] : 0x00 (0) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x02 (2) [62] : 0x14 (20) [63] : 0x00 (0) [64] : 0x08 (8) [65] : 0x00 (0) [66] : 0x02 (2) [67] : 0x20 (32) [68] : 0x01 (1) [69] : 0x01 (1) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x00 (0) [75] : 0x01 (1) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x00 (0) [79] : 0x00 (0) [80] : 0x00 (0) [81] : 0x09 (9) [82] : 0x24 (36) [83] : 0x00 (0) [84] : 0x0c (12) [85] : 0x00 (0) [86] : 0x0f (15) [87] : 0x10 (16) [88] : 0x01 (1) [89] : 0x05 (5) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x00 (0) [93] : 0x00 (0) [94] : 0x00 (0) [95] : 0x05 (5) [96] : 0x15 (21) [97] : 0x00 (0) [98] : 0x00 (0) [99] : 0x00 (0) [100] : 0xd3 (211) [101] : 0x00 (0) [102] : 0xa7 (167) [103] : 0x2c (44) [104] : 0xb5 (181) [105] : 0x03 (3) [106] : 0xe1 (225) [107] : 0xc2 (194) [108] : 0xe0 (224) [109] : 0x76 (118) [110] : 0x41 (65) [111] : 0x43 (67) [112] : 0xf4 (244) [113] : 0x01 (1) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x00 (0) [117] : 0x02 (2) [118] : 0x24 (36) [119] : 0x00 (0) [120] : 0x0c (12) [121] : 0x00 (0) [122] : 0x0f (15) [123] : 0x10 (16) [124] : 0x01 (1) [125] : 0x05 (5) [126] : 0x00 (0) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) [130] : 0x00 (0) [131] : 0x05 (5) [132] : 0x15 (21) [133] : 0x00 (0) [134] : 0x00 (0) [135] : 0x00 (0) [136] : 0xd3 (211) [137] : 0x00 (0) [138] : 0xa7 (167) [139] : 0x2c (44) [140] : 0xb5 (181) [141] : 0x03 (3) [142] : 0xe1 (225) [143] : 0xc2 (194) [144] : 0xe0 (224) [145] : 0x76 (118) [146] : 0x41 (65) [147] : 0x43 (67) [148] : 0xf4 (244) [149] : 0x01 (1) [150] : 0x00 (0) [151] : 0x00 (0) [152] : 0x00 (0) [153] : 0x09 (9) [154] : 0x18 (24) [155] : 0x00 (0) [156] : 0x0c (12) [157] : 0x00 (0) [158] : 0x0f (15) [159] : 0x10 (16) [160] : 0x01 (1) [161] : 0x02 (2) [162] : 0x00 (0) [163] : 0x00 (0) [164] : 0x00 (0) [165] : 0x00 (0) [166] : 0x00 (0) [167] : 0x05 (5) [168] : 0x20 (32) [169] : 0x00 (0) [170] : 0x00 (0) [171] : 0x00 (0) [172] : 0x20 (32) [173] : 0x02 (2) [174] : 0x00 (0) [175] : 0x00 (0) [176] : 0x00 (0) [177] : 0x02 (2) [178] : 0x18 (24) [179] : 0x00 (0) [180] : 0x0c (12) [181] : 0x00 (0) [182] : 0x0f (15) [183] : 0x10 (16) [184] : 0x01 (1) [185] : 0x02 (2) [186] : 0x00 (0) [187] : 0x00 (0) [188] : 0x00 (0) [189] : 0x00 (0) [190] : 0x00 (0) [191] : 0x05 (5) [192] : 0x20 (32) [193] : 0x00 (0) [194] : 0x00 (0) [195] : 0x00 (0) [196] : 0x20 (32) [197] : 0x02 (2) [198] : 0x00 (0) [199] : 0x00 (0) [200] : 0x00 (0) [201] : 0x09 (9) [202] : 0x18 (24) [203] : 0x00 (0) [204] : 0x0c (12) [205] : 0x00 (0) [206] : 0x0f (15) [207] : 0x10 (16) [208] : 0x01 (1) [209] : 0x02 (2) [210] : 0x00 (0) [211] : 0x00 (0) [212] : 0x00 (0) [213] : 0x00 (0) [214] : 0x00 (0) [215] : 0x05 (5) [216] : 0x20 (32) [217] : 0x00 (0) [218] : 0x00 (0) [219] : 0x00 (0) [220] : 0x26 (38) [221] : 0x02 (2) [222] : 0x00 (0) [223] : 0x00 (0) [224] : 0x00 (0) [225] : 0x02 (2) [226] : 0x18 (24) [227] : 0x00 (0) [228] : 0x0c (12) [229] : 0x00 (0) [230] : 0x0f (15) [231] : 0x10 (16) [232] : 0x01 (1) [233] : 0x02 (2) [234] : 0x00 (0) [235] : 0x00 (0) [236] : 0x00 (0) [237] : 0x00 (0) [238] : 0x00 (0) [239] : 0x05 (5) [240] : 0x20 (32) [241] : 0x00 (0) [242] : 0x00 (0) [243] : 0x00 (0) [244] : 0x26 (38) [245] : 0x02 (2) [246] : 0x00 (0) [247] : 0x00 (0) data_size : * data_size : 0x000000f8 (248) data_length : * data_length : 0x000000f8 (248) result : WERR_OK [2021/02/08 08:24:16.879204, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 816ded0e-6a95-4cfe-84c0-ea66053f051e [2021/02/08 08:24:16.879239, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:16.879250, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:16.879291, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 431818b3-968d-4a24-bfed-eec2569b50fa [2021/02/08 08:24:16.879319, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:16.879330, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:16.879374, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3c6db99e-3c1c-47d0-aba1-9adf0e449353 [2021/02/08 08:24:16.879404, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:16.879415, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:16.879453, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0487c50a-c000-48ef-b950-9c4df36bf331 [2021/02/08 08:24:16.879481, 10, pid=1606, effective(0, 0), real(0, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:16.879506, 1, pid=1606, effective(0, 0), real(0, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:16.915541, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:16.915569, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpp250.dll [2021/02/08 08:24:16.915578, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:16.915585, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:16.915592, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:16.915598, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:16.915604, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:16.915610, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.920375, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/uid.c:494(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2021/02/08 08:24:16.920570, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.920583, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3355 (position 3355) from bitmap [2021/02/08 08:24:16.920591, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3355 [2021/02/08 08:24:16.920600, 4, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:16.920608, 5, pid=1842, effective(0, 0), real(0, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:16.920709, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:16.920750, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.920764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcui250.dll - fnum 1214864127 [2021/02/08 08:24:16.920775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.920787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.920794, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.920801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.920810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:1945:0 [2021/02/08 08:24:16.920823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:16.920830, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78ca (2108104481219377354) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcui250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x8f8eef05 (2408509189) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000799 (1945) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.921103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcui250.dll [2021/02/08 08:24:16.921112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.921120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c70b4 [2021/02/08 08:24:16.921128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.921135, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d18 (3352) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e0 (992) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.916454 share_file_id : 0x0000000000000aa9 (2729) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8f8eef05 (2408509189) stale : 0x00 (0) [2021/02/08 08:24:16.921189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:16.921198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.921205, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d18 (3352) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e0 (992) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.916454 share_file_id : 0x0000000000000aa9 (2729) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8f8eef05 (2408509189) stale : 0x00 (0) [2021/02/08 08:24:16.921262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.921272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.921281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.921288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.921295, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d18 (3352) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e0 (992) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.916454 share_file_id : 0x0000000000000aa9 (2729) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8f8eef05 (2408509189) stale : 0x00 (0) [2021/02/08 08:24:16.921346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.921355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.921362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.921369, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e0 (992) [2021/02/08 08:24:16.921387, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.921394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.921407, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.921417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.921427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.921434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x8f8eef05 [2021/02/08 08:24:16.921441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x8f8eef05 [2021/02/08 08:24:16.921449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.921456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.921463, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d18 (3352) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e0 (992) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.916454 share_file_id : 0x0000000000000aa9 (2729) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8f8eef05 (2408509189) stale : 0x00 (0) [2021/02/08 08:24:16.921517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.921524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.921530, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcui250.dll. Delete on close was set - deleting file. [2021/02/08 08:24:16.921538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x8f8eef05 [2021/02/08 08:24:16.921544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x8f8eef05 [2021/02/08 08:24:16.921561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.921569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7fe4 [2021/02/08 08:24:16.921577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.921584, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d18 (3352) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e0 (992) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.916454 share_file_id : 0x0000000000000aa9 (2729) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8f8eef05 (2408509189) stale : 0x00 (0) [2021/02/08 08:24:16.921635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:16.921641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:16.921651, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d18 (3352) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e0 (992) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.916454 share_file_id : 0x0000000000000aa9 (2729) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8f8eef05 (2408509189) stale : 0x01 (1) [2021/02/08 08:24:16.921705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.921714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.921722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.921729, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78ca (2108104481219377354) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcui250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000799 (1945) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.921790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.921799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.921808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.921817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.921824, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.921831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcui250.dll [2021/02/08 08:24:16.921841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:16.921863, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:16.921875, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcui250.dll [2021/02/08 08:24:16.921884, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:16.921891, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:16.921897, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:16.921903, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:16.921910, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:16.921916, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.922475, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcui250.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:16.922487, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.922494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.922502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 3D3185CC [2021/02/08 08:24:16.922510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.922521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 3D3185CC [2021/02/08 08:24:16.922531, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.922540, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 1214864127 (4 used) [2021/02/08 08:24:16.922549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3355] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:16.922557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3356/418 [2021/02/08 08:24:16.923556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.923582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3356 (position 3356) from bitmap [2021/02/08 08:24:16.923592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3356 [2021/02/08 08:24:16.923606, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10001104, 10000515) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:16.923617, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (11): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-1104 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-515 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-22-1-10001104 SID[ 6]: S-1-22-2-10000515 SID[ 7]: S-1-22-2-10001104 SID[ 8]: S-1-22-2-10003 SID[ 9]: S-1-22-2-10004 SID[ 10]: S-1-22-2-10006 Privileges (0x 0): Rights (0x 0): [2021/02/08 08:24:16.923649, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10001104 Primary group is 10000515 and contains 5 supplementary groups Group[ 0]: 10001104 Group[ 1]: 10000515 Group[ 2]: 10003 Group[ 3]: 10004 Group[ 4]: 10006 [2021/02/08 08:24:16.923689, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10001104,10001104), gid=(0,10000515), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.923706, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\SET9308.tmp] [2021/02/08 08:24:16.923716, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:16.923725, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp] [2021/02/08 08:24:16.923736, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.TMP] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp] [2021/02/08 08:24:16.923756, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp] dirpath [.] name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp] [2021/02/08 08:24:16.923767, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:244(check_parent_exists) check_parent_exists: name = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp, dirpath = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}, start = SET9308.tmp [2021/02/08 08:24:16.923775, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled SET9308.tmp ? [2021/02/08 08:24:16.923782, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET9308.tmp (len 11) ? [2021/02/08 08:24:16.923789, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:852(unix_convert_step) unix_convert_step: dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [SET9308.tmp] [2021/02/08 08:24:16.923796, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:663(unix_convert_step_stat) unix_convert_step_stat: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp] [2021/02/08 08:24:16.923804, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled SET9308.tmp ? [2021/02/08 08:24:16.923810, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET9308.tmp (len 11) ? [2021/02/08 08:24:16.923818, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:16.923825, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:112(fsp_bind_smb) fsp_bind_smb: INTERNAL_OPEN_ONLY, skipping smbXsrv_open [2021/02/08 08:24:16.923833, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum [invalid value] [2021/02/08 08:24:16.923841, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} hash 0x56491522 [2021/02/08 08:24:16.923851, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.923863, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.923870, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [.] [/var/lib/samba/printers] [2021/02/08 08:24:16.923880, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [.] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.923888, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: . reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.923901, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:16.923913, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:16.923920, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}, flags = 0200000 mode = 00, fd = 56 [2021/02/08 08:24:16.923958, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (4 used) [2021/02/08 08:24:16.923967, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled SET9308.tmp ? [2021/02/08 08:24:16.923974, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET9308.tmp (len 11) ? [2021/02/08 08:24:16.923981, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:647(unix_convert_step_search_fail) unix_convert_step_search_fail: New file [SET9308.tmp] [2021/02/08 08:24:16.923987, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp] [2021/02/08 08:24:16.923995, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp] [/var/lib/samba/printers] [2021/02/08 08:24:16.924010, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp] [2021/02/08 08:24:16.924018, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp [2021/02/08 08:24:16.924025, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1979(filename_convert_internal) filename_convert_internal: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp] does not exist, skipping pathref fsp [2021/02/08 08:24:16.924033, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x204040 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp [2021/02/08 08:24:16.924043, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x204040 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp [2021/02/08 08:24:16.924051, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:16.924062, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.924070, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.924081, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 65A0639F [2021/02/08 08:24:16.924090, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896e5d70 [2021/02/08 08:24:16.924097, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:16.924114, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '65A0639F' stored [2021/02/08 08:24:16.924123, 1, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x65a0639f (1705010079) open_persistent_id : 0x0000000065a0639f (1705010079) open_volatile_id : 0x00000000cc19f386 (3424252806) open_owner : S-1-5-21-749142227-3269526453-1128363744-1104 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.924230, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 65A0639F [2021/02/08 08:24:16.924237, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.924244, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x65a0639f) stored [2021/02/08 08:24:16.924251, 1, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xcc19f386 (3424252806) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x65a0639f (1705010079) open_persistent_id : 0x0000000065a0639f (1705010079) open_volatile_id : 0x00000000cc19f386 (3424252806) open_owner : S-1-5-21-749142227-3269526453-1128363744-1104 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.924386, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [] mid [3356] [2021/02/08 08:24:16.924393, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum 3424252806 [2021/02/08 08:24:16.924401, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp hash 0xe22be7ef [2021/02/08 08:24:16.924410, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.924419, 2, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp) inherit mode 40775 [2021/02/08 08:24:16.924426, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp) returning 0764 [2021/02/08 08:24:16.924435, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x204040 unix mode=0764 oplock_request=0 private_flags = 0x0 [2021/02/08 08:24:16.924444, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:3628(open_file_ntcreate) open_file_ntcreate: FILE_OPEN requested for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9308.tmp and file doesn't exist. [2021/02/08 08:24:16.924451, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:6059(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND [2021/02/08 08:24:16.924459, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.924466, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.924474, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 65A0639F [2021/02/08 08:24:16.924481, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.924493, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 65A0639F [2021/02/08 08:24:16.924500, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.924508, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 3424252806 (4 used) [2021/02/08 08:24:16.924515, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:6244(create_file_default) create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND [2021/02/08 08:24:16.924524, 3, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:3874(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../../source3/smbd/smb2_create.c:334 [2021/02/08 08:24:16.924532, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3356] idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../../source3/smbd/smb2_server.c:3922 [2021/02/08 08:24:16.924540, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3357/418 [2021/02/08 08:24:16.924580, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.924590, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3357 (position 3357) from bitmap [2021/02/08 08:24:16.924600, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3357 [2021/02/08 08:24:16.924610, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:16.924654, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:16.924766, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:16.924812, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.924825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcu250.dem] [2021/02/08 08:24:16.924837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:16.924847, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e2 (994) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:16.924889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:16.924897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] [2021/02/08 08:24:16.924906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCU250.DEM] [2021/02/08 08:24:16.924913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.924925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcu250.dem] [2021/02/08 08:24:16.924935, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (5564896c6b20:size 47) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCU250.DEM -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem [2021/02/08 08:24:16.924943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] [2021/02/08 08:24:16.924950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] [2021/02/08 08:24:16.924957, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] [/var/lib/samba/printers] [2021/02/08 08:24:16.924970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] [2021/02/08 08:24:16.924978, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem [2021/02/08 08:24:16.924987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] [2021/02/08 08:24:16.924995, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:16.925003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem hash 0xc94c1fd1 [2021/02/08 08:24:16.925013, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.925024, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.925031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcu250.dem] [/var/lib/samba/printers] [2021/02/08 08:24:16.925040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcu250.dem] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] [2021/02/08 08:24:16.925047, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcu250.dem reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem [2021/02/08 08:24:16.925057, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:16.925067, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:16.925074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:16.925081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem]: OK [2021/02/08 08:24:16.925089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem [2021/02/08 08:24:16.925097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem [2021/02/08 08:24:16.925106, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.925113, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e2 (994) [2021/02/08 08:24:16.925159, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.925167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.925175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 37BC2269 [2021/02/08 08:24:16.925182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896e5d70 [2021/02/08 08:24:16.925189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:16.925202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '37BC2269' stored [2021/02/08 08:24:16.925210, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x37bc2269 (935076457) open_persistent_id : 0x0000000037bc2269 (935076457) open_volatile_id : 0x00000000769ee6ed (1990125293) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.925310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 37BC2269 [2021/02/08 08:24:16.925317, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.925327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x37bc2269) stored [2021/02/08 08:24:16.925334, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x769ee6ed (1990125293) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x37bc2269 (935076457) open_persistent_id : 0x0000000037bc2269 (935076457) open_volatile_id : 0x00000000769ee6ed (1990125293) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.925463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] mid [3357] [2021/02/08 08:24:16.925472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.925481, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem) inherit mode 40775 [2021/02/08 08:24:16.925490, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem) returning 0764 [2021/02/08 08:24:16.925497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:16.925523, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem attr = [2021/02/08 08:24:16.925532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] creation time [Thu Aug 20 07:03:48 EDT 2020 EDT] [2021/02/08 08:24:16.925541, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.925549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem, after mapping access_mask=0x10080 [2021/02/08 08:24:16.925556, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:16.925564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem [2021/02/08 08:24:16.925586, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.925596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.925605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.925612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.925621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.925629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.925637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.925655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.925663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.925669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.925680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:16.925690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem is: [2021/02/08 08:24:16.925701, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:16.925894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.925911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.925920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.925928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.925935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.925943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.925951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.925959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.925978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.925985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.925992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.926000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.926008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem [2021/02/08 08:24:16.926016, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem read=No write=No (numopen=3) [2021/02/08 08:24:16.926028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.926040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.926047, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.926054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.926065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.926073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.926080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc94c1fd1 [2021/02/08 08:24:16.926088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:16.926095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:16.926102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:16.926111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.926118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.926125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:16.926132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:16.926140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.926147, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e2 (994) [2021/02/08 08:24:16.926168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.926175, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e2 (994) [2021/02/08 08:24:16.926193, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.926200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.926217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:16.926224, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000081c (2076) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem' stream_name : NULL [2021/02/08 08:24:16.926300, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.926308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:16.926314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem [2021/02/08 08:24:16.926323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:16.926330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.926337, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d1d (3357) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e2 (994) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.925002 share_file_id : 0x0000000000000aac (2732) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc94c1fd1 (3377209297) stale : 0x00 (0) [2021/02/08 08:24:16.926393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:16.926400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:16.926408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.926418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.926425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.926435, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78d2 (2108104481219377362) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 07:03:48 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000081c (2076) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.926501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.926510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.926518, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.926526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.926533, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.926540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem epoch 1d417ddb407d78d4 key 65026:2076:0 [2021/02/08 08:24:16.926550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:16.926557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:16.926563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:16.926570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem [2021/02/08 08:24:16.926585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem attr = [2021/02/08 08:24:16.926593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] creation time [Thu Aug 20 07:03:48 EDT 2020 EDT] [2021/02/08 08:24:16.926605, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.926613, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.926620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem [2021/02/08 08:24:16.926635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.926644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.926652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.926659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.926667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.926675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.926683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.926698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.926705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.926712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.926721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:16.926730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.926745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.926753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.926761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.926768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.926775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.926783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.926791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.926805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.926812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.926819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.926827, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.926835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.926842, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e2 (994) [2021/02/08 08:24:16.926863, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.926871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.926881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 37BC2269 [2021/02/08 08:24:16.926888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.926899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '37BC2269' stored [2021/02/08 08:24:16.926907, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x37bc2269 (935076457) open_persistent_id : 0x0000000037bc2269 (935076457) open_volatile_id : 0x00000000769ee6ed (1990125293) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5f3-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.927007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 37BC2269 [2021/02/08 08:24:16.927014, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.927022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x37bc2269) stored [2021/02/08 08:24:16.927029, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x769ee6ed (1990125293) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x37bc2269 (935076457) open_persistent_id : 0x0000000037bc2269 (935076457) open_volatile_id : 0x00000000769ee6ed (1990125293) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5f3-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.927160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:16.927169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem - fnum 1990125293 [2021/02/08 08:24:16.927180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3357] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:16.927188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3358/418 [2021/02/08 08:24:16.927749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.927768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3358 (position 3358) from bitmap [2021/02/08 08:24:16.927781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3358 [2021/02/08 08:24:16.927791, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.927805, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.927817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3358, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.927825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem - fnum 1990125293 [2021/02/08 08:24:16.927835, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem (fnum 1990125293) info_level=1013 totdata=1 [2021/02/08 08:24:16.927842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem [2021/02/08 08:24:16.927859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem attr = [2021/02/08 08:24:16.927867, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] creation time [Thu Aug 20 07:03:48 EDT 2020 EDT] [2021/02/08 08:24:16.927877, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.927884, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.927891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:16.927898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 1990125293, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem [2021/02/08 08:24:16.927908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.927920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.927927, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.927936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.927946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem epoch 1d417ddb407d78d4 key 65026:2076:0 [2021/02/08 08:24:16.927960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.927970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.927977, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d1d (3357) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e2 (994) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.925002 share_file_id : 0x0000000000000aac (2732) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc94c1fd1 (3377209297) stale : 0x00 (0) [2021/02/08 08:24:16.928035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.928042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.928049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.928056, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78d4 (2108104481219377364) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xc94c1fd1 (3377209297) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 07:03:48 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000081c (2076) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.928333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.928344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.928353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.928361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.928370, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.928378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem epoch 1d417ddb407d78d6 key 65026:2076:0 [2021/02/08 08:24:16.928388, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3358] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:16.928396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3359/418 [2021/02/08 08:24:16.928710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.928727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3359 (position 3359) from bitmap [2021/02/08 08:24:16.928736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3359 [2021/02/08 08:24:16.928744, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.928757, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.928767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3359, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.928775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem - fnum 1990125293 [2021/02/08 08:24:16.928788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem epoch 1d417ddb407d78d6 key 65026:2076:0 [2021/02/08 08:24:16.928797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc94c1fd1 [2021/02/08 08:24:16.928804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xc94c1fd1 [2021/02/08 08:24:16.928812, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem (fnum 1990125293) level=1048 max_data=252 [2021/02/08 08:24:16.928820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem [2021/02/08 08:24:16.928841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem attr = [2021/02/08 08:24:16.928849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem] creation time [Thu Aug 20 07:03:48 EDT 2020 EDT] [2021/02/08 08:24:16.928859, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.928866, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.928877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:16.928886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3359] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:112] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:16.928895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3360/418 [2021/02/08 08:24:16.929258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.929272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3360 (position 3360) from bitmap [2021/02/08 08:24:16.929280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3360 [2021/02/08 08:24:16.929288, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.929300, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.929310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem - fnum 1990125293 [2021/02/08 08:24:16.929321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.929333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.929340, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.929347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.929360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2076:0 [2021/02/08 08:24:16.929374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:16.929382, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78d6 (2108104481219377366) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xc94c1fd1 (3377209297) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 07:03:48 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000081c (2076) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.929656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem [2021/02/08 08:24:16.929666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.929673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:16.929681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.929688, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d1d (3357) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e2 (994) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.925002 share_file_id : 0x0000000000000aac (2732) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc94c1fd1 (3377209297) stale : 0x00 (0) [2021/02/08 08:24:16.929782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:16.929789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.929796, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d1d (3357) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e2 (994) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.925002 share_file_id : 0x0000000000000aac (2732) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc94c1fd1 (3377209297) stale : 0x00 (0) [2021/02/08 08:24:16.929857, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.929868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.929877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.929885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.929892, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d1d (3357) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e2 (994) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.925002 share_file_id : 0x0000000000000aac (2732) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc94c1fd1 (3377209297) stale : 0x00 (0) [2021/02/08 08:24:16.929944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.929950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.929957, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.929964, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e2 (994) [2021/02/08 08:24:16.929985, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.929992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.930006, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.930017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.930026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.930034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc94c1fd1 [2021/02/08 08:24:16.930041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xc94c1fd1 [2021/02/08 08:24:16.930048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.930055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.930062, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d1d (3357) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e2 (994) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.925002 share_file_id : 0x0000000000000aac (2732) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc94c1fd1 (3377209297) stale : 0x00 (0) [2021/02/08 08:24:16.930113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.930120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.930126, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem. Delete on close was set - deleting file. [2021/02/08 08:24:16.930136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc94c1fd1 [2021/02/08 08:24:16.930143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xc94c1fd1 [2021/02/08 08:24:16.930163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.930170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:16.930178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.930185, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d1d (3357) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e2 (994) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.925002 share_file_id : 0x0000000000000aac (2732) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc94c1fd1 (3377209297) stale : 0x00 (0) [2021/02/08 08:24:16.930236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:16.930243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:16.930249, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d1d (3357) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e2 (994) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.925002 share_file_id : 0x0000000000000aac (2732) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc94c1fd1 (3377209297) stale : 0x01 (1) [2021/02/08 08:24:16.930305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.930314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.930322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.930328, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78d6 (2108104481219377366) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 07:03:48 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000081c (2076) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.930390, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.930399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.930406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.930414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.930421, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.930429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem [2021/02/08 08:24:16.930441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:16.930468, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 1842 [2021/02/08 08:24:16.930483, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem [2021/02/08 08:24:16.930491, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:16.930498, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:16.930505, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:16.930511, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:16.930517, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:16.930523, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.930555, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250.dem (numopen=2) NT_STATUS_OK [2021/02/08 08:24:16.930566, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.930573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.930581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 37BC2269 [2021/02/08 08:24:16.930588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.930599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 37BC2269 [2021/02/08 08:24:16.930606, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.930614, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 1990125293 (4 used) [2021/02/08 08:24:16.930623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3360] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:16.930631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3361/418 [2021/02/08 08:24:16.931106, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.931122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3361 (position 3361) from bitmap [2021/02/08 08:24:16.931131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3361 [2021/02/08 08:24:16.931140, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.931154, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.931166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\ps5ui.dll] [2021/02/08 08:24:16.931178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:16.931185, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e5 (997) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:16.931235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:16.931244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] [2021/02/08 08:24:16.931254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/PS5UI.DLL] [2021/02/08 08:24:16.931261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.931272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [ps5ui.dll] [2021/02/08 08:24:16.931288, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 45) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/PS5UI.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll [2021/02/08 08:24:16.931296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] [2021/02/08 08:24:16.931303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] [2021/02/08 08:24:16.931311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.931324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] [2021/02/08 08:24:16.931332, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll [2021/02/08 08:24:16.931340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] [2021/02/08 08:24:16.931347, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:16.931355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll hash 0x79dda2f [2021/02/08 08:24:16.931366, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.931377, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.931384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [ps5ui.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.931393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [ps5ui.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] [2021/02/08 08:24:16.931400, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: ps5ui.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll [2021/02/08 08:24:16.931411, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:16.931420, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:16.931429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:16.931437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll]: OK [2021/02/08 08:24:16.931444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll [2021/02/08 08:24:16.931453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll [2021/02/08 08:24:16.931462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.931469, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e5 (997) [2021/02/08 08:24:16.931494, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.931502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.931510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 4703D5FC [2021/02/08 08:24:16.931517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896809f0 [2021/02/08 08:24:16.931524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:16.931537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '4703D5FC' stored [2021/02/08 08:24:16.931545, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x4703d5fc (1191433724) open_persistent_id : 0x000000004703d5fc (1191433724) open_volatile_id : 0x0000000065992eee (1704537838) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.931648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 4703D5FC [2021/02/08 08:24:16.931656, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.931663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x4703d5fc) stored [2021/02/08 08:24:16.931670, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x65992eee (1704537838) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x4703d5fc (1191433724) open_persistent_id : 0x000000004703d5fc (1191433724) open_volatile_id : 0x0000000065992eee (1704537838) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.931801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] mid [3361] [2021/02/08 08:24:16.931809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.931818, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll) inherit mode 40775 [2021/02/08 08:24:16.931825, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll) returning 0764 [2021/02/08 08:24:16.931832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:16.931850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll attr = [2021/02/08 08:24:16.931858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:16.931868, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.931875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:16.931883, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:16.931890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll [2021/02/08 08:24:16.931906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.931918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.931927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.931934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.931942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.931950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.931958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.931973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.931980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.931987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.931997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:16.932005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll is: [2021/02/08 08:24:16.932012, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:16.932178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.932194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.932203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.932210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.932217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.932225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.932233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.932241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.932256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.932262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.932269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.932277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.932285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll [2021/02/08 08:24:16.932292, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll read=No write=No (numopen=3) [2021/02/08 08:24:16.932302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.932313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.932322, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.932329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.932339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.932347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.932353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x79dda2f [2021/02/08 08:24:16.932360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:16.932367, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:16.932374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:16.932381, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.932387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.932394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:16.932401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:16.932408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.932415, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e5 (997) [2021/02/08 08:24:16.932435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.932443, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e5 (997) [2021/02/08 08:24:16.932460, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.932469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.932483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:16.932491, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000854 (2132) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll' stream_name : NULL [2021/02/08 08:24:16.932556, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.932563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:16.932570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll [2021/02/08 08:24:16.932578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:16.932585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.932592, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d21 (3361) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e5 (997) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.931354 share_file_id : 0x0000000000000aad (2733) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x079dda2f (127785519) stale : 0x00 (0) [2021/02/08 08:24:16.932648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:16.932655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:16.932663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.932672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.932680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.932687, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78de (2108104481219377374) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000854 (2132) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.932751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.932760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.932768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.932777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.932786, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.932793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll epoch 1d417ddb407d78e0 key 65026:2132:0 [2021/02/08 08:24:16.932802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:16.932809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:16.932815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:16.932822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll [2021/02/08 08:24:16.932835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll attr = [2021/02/08 08:24:16.932843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:16.932852, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.932859, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.932867, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll [2021/02/08 08:24:16.932880, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.932889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.932897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.932904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.932912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.932921, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.932929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.932946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.932971, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.932978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.932987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:16.932997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.933011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.933019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.933027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.933034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.933041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.933049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.933057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.933071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.933078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.933087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.933095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.933104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.933111, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e5 (997) [2021/02/08 08:24:16.933132, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.933140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.933147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 4703D5FC [2021/02/08 08:24:16.933155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.933166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '4703D5FC' stored [2021/02/08 08:24:16.933174, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x4703d5fc (1191433724) open_persistent_id : 0x000000004703d5fc (1191433724) open_volatile_id : 0x0000000065992eee (1704537838) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5f6-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.933277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 4703D5FC [2021/02/08 08:24:16.933284, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.933293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x4703d5fc) stored [2021/02/08 08:24:16.933299, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x65992eee (1704537838) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x4703d5fc (1191433724) open_persistent_id : 0x000000004703d5fc (1191433724) open_volatile_id : 0x0000000065992eee (1704537838) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5f6-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.933437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:16.933446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll - fnum 1704537838 [2021/02/08 08:24:16.933456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3361] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:16.933465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3362/418 [2021/02/08 08:24:16.933964, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.933981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3362 (position 3362) from bitmap [2021/02/08 08:24:16.933989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3362 [2021/02/08 08:24:16.933998, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.934011, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.934022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3362, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.934031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll - fnum 1704537838 [2021/02/08 08:24:16.934040, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll (fnum 1704537838) info_level=1013 totdata=1 [2021/02/08 08:24:16.934048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll [2021/02/08 08:24:16.934064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll attr = [2021/02/08 08:24:16.934072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:16.934086, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.934094, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.934101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:16.934108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 1704537838, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll [2021/02/08 08:24:16.934118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.934129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.934137, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.934144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.934153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll epoch 1d417ddb407d78e0 key 65026:2132:0 [2021/02/08 08:24:16.934166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.934175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.934182, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d21 (3361) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e5 (997) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.931354 share_file_id : 0x0000000000000aad (2733) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x079dda2f (127785519) stale : 0x00 (0) [2021/02/08 08:24:16.934242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.934250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.934257, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.934263, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78e0 (2108104481219377376) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x079dda2f (127785519) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000854 (2132) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.934540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.934551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.934560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.934569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.934575, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.934583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll epoch 1d417ddb407d78e2 key 65026:2132:0 [2021/02/08 08:24:16.934592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3362] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:16.934600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3363/418 [2021/02/08 08:24:16.934935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.934952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3363 (position 3363) from bitmap [2021/02/08 08:24:16.934961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3363 [2021/02/08 08:24:16.934969, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.934982, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.934992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3363, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.935004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll - fnum 1704537838 [2021/02/08 08:24:16.935017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll epoch 1d417ddb407d78e2 key 65026:2132:0 [2021/02/08 08:24:16.935027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x79dda2f [2021/02/08 08:24:16.935034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x79dda2f [2021/02/08 08:24:16.935041, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll (fnum 1704537838) level=1048 max_data=252 [2021/02/08 08:24:16.935049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll [2021/02/08 08:24:16.935065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll attr = [2021/02/08 08:24:16.935073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:16.935088, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.935098, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.935110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:16.935119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3363] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:108] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:16.935127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3364/418 [2021/02/08 08:24:16.935424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.935442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3364 (position 3364) from bitmap [2021/02/08 08:24:16.935451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3364 [2021/02/08 08:24:16.935464, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.935477, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.935488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll - fnum 1704537838 [2021/02/08 08:24:16.935499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.935511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.935519, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.935526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.935534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2132:0 [2021/02/08 08:24:16.935548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:16.935555, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78e2 (2108104481219377378) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x079dda2f (127785519) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000854 (2132) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.935830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll [2021/02/08 08:24:16.935840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.935847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:16.935855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.935862, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d21 (3361) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e5 (997) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.931354 share_file_id : 0x0000000000000aad (2733) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x079dda2f (127785519) stale : 0x00 (0) [2021/02/08 08:24:16.935919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:16.935926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.935932, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d21 (3361) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e5 (997) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.931354 share_file_id : 0x0000000000000aad (2733) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x079dda2f (127785519) stale : 0x00 (0) [2021/02/08 08:24:16.935989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.936000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.936009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.936016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.936023, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d21 (3361) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e5 (997) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.931354 share_file_id : 0x0000000000000aad (2733) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x079dda2f (127785519) stale : 0x00 (0) [2021/02/08 08:24:16.936077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.936084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.936090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.936097, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e5 (997) [2021/02/08 08:24:16.936116, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.936123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.936136, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.936146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.936156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.936163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x79dda2f [2021/02/08 08:24:16.936170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x79dda2f [2021/02/08 08:24:16.936178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.936185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.936192, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d21 (3361) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e5 (997) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.931354 share_file_id : 0x0000000000000aad (2733) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x079dda2f (127785519) stale : 0x00 (0) [2021/02/08 08:24:16.936246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.936253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.936259, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll. Delete on close was set - deleting file. [2021/02/08 08:24:16.936267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x79dda2f [2021/02/08 08:24:16.936273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x79dda2f [2021/02/08 08:24:16.936291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.936299, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:16.936307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.936314, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d21 (3361) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e5 (997) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.931354 share_file_id : 0x0000000000000aad (2733) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x079dda2f (127785519) stale : 0x00 (0) [2021/02/08 08:24:16.936367, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:16.936374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:16.936380, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d21 (3361) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003e5 (997) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.931354 share_file_id : 0x0000000000000aad (2733) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x079dda2f (127785519) stale : 0x01 (1) [2021/02/08 08:24:16.936434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.936443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.936451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.936457, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78e2 (2108104481219377378) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000854 (2132) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.936521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.936530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.936538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.936546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.936553, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.936560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll [2021/02/08 08:24:16.936570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:16.936593, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 101 (num_fds:0) from 1842 [2021/02/08 08:24:16.936606, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll [2021/02/08 08:24:16.936614, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:16.936622, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:16.936628, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:16.936634, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:16.936641, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:16.936647, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.936761, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps5ui.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:16.936773, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.936780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.936791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 4703D5FC [2021/02/08 08:24:16.936799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.936810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 4703D5FC [2021/02/08 08:24:16.936817, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.936825, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 1704537838 (4 used) [2021/02/08 08:24:16.936834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3364] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:16.936842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3365/418 [2021/02/08 08:24:16.937301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.937315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3365 (position 3365) from bitmap [2021/02/08 08:24:16.937323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3365 [2021/02/08 08:24:16.937331, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.937344, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.937357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpmdp250.dll] [2021/02/08 08:24:16.937368, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:16.937375, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e6 (998) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:16.937420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:16.937429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] [2021/02/08 08:24:16.937439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPMDP250.DLL] [2021/02/08 08:24:16.937446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.937458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpmdp250.dll] [2021/02/08 08:24:16.937469, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPMDP250.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll [2021/02/08 08:24:16.937476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] [2021/02/08 08:24:16.937484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] [2021/02/08 08:24:16.937491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.937504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] [2021/02/08 08:24:16.937512, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll [2021/02/08 08:24:16.937520, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] [2021/02/08 08:24:16.937527, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:16.937535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll hash 0xd01470c7 [2021/02/08 08:24:16.937548, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.937559, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.937566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpmdp250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.937575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpmdp250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] [2021/02/08 08:24:16.937582, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpmdp250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll [2021/02/08 08:24:16.937593, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:16.937603, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:16.937609, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:16.937617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll]: OK [2021/02/08 08:24:16.937624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll [2021/02/08 08:24:16.937633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll [2021/02/08 08:24:16.937642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.937649, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e6 (998) [2021/02/08 08:24:16.937673, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.937681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.937692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 4A9EE59E [2021/02/08 08:24:16.937699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896e5d70 [2021/02/08 08:24:16.937706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:16.937719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '4A9EE59E' stored [2021/02/08 08:24:16.937727, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x4a9ee59e (1251927454) open_persistent_id : 0x000000004a9ee59e (1251927454) open_volatile_id : 0x0000000023119057 (588353623) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.937858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 4A9EE59E [2021/02/08 08:24:16.937867, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.937874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x4a9ee59e) stored [2021/02/08 08:24:16.937881, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x23119057 (588353623) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x4a9ee59e (1251927454) open_persistent_id : 0x000000004a9ee59e (1251927454) open_volatile_id : 0x0000000023119057 (588353623) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.938014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] mid [3365] [2021/02/08 08:24:16.938024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.938033, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll) inherit mode 40775 [2021/02/08 08:24:16.938040, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll) returning 0764 [2021/02/08 08:24:16.938047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:16.938067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll attr = [2021/02/08 08:24:16.938075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.938085, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.938092, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:16.938100, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:16.938107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll [2021/02/08 08:24:16.938124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.938134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.938142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.938149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.938157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.938166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.938174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.938189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.938196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.938205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.938215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:16.938224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll is: [2021/02/08 08:24:16.938231, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:16.938396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.938410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.938418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.938426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.938433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.938441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.938448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.938456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.938471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.938480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.938487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.938495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.938503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll [2021/02/08 08:24:16.938511, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll read=No write=No (numopen=3) [2021/02/08 08:24:16.938520, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.938531, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.938538, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.938545, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.938555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.938562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.938569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xd01470c7 [2021/02/08 08:24:16.938576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:16.938583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:16.938589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:16.938597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.938604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.938610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:16.938619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:16.938627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.938634, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e6 (998) [2021/02/08 08:24:16.938655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.938662, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e6 (998) [2021/02/08 08:24:16.938679, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.938687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.938700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:16.938708, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000827 (2087) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll' stream_name : NULL [2021/02/08 08:24:16.938772, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.938782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:16.938789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll [2021/02/08 08:24:16.938797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:16.938804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.938811, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d25 (3365) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e6 (998) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.937534 share_file_id : 0x0000000000000aae (2734) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xd01470c7 (3491000519) stale : 0x00 (0) [2021/02/08 08:24:16.938865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:16.938872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:16.938880, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.938890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.938897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.938904, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78ea (2108104481219377386) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000827 (2087) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.938971, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.938980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.938988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.938997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.939004, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.939010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll epoch 1d417ddb407d78ec key 65026:2087:0 [2021/02/08 08:24:16.939019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:16.939026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:16.939033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:16.939039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll [2021/02/08 08:24:16.939053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll attr = [2021/02/08 08:24:16.939061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.939070, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.939077, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.939084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll [2021/02/08 08:24:16.939101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.939110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.939118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.939124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.939132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.939140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.939148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.939164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.939171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.939178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.939186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:16.939204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.939218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.939226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.939234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.939243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.939251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.939259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.939267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.939281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.939288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.939295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.939303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.939312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.939319, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e6 (998) [2021/02/08 08:24:16.939339, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.939347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.939355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 4A9EE59E [2021/02/08 08:24:16.939362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.939373, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '4A9EE59E' stored [2021/02/08 08:24:16.939384, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x4a9ee59e (1251927454) open_persistent_id : 0x000000004a9ee59e (1251927454) open_volatile_id : 0x0000000023119057 (588353623) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5f7-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.939482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 4A9EE59E [2021/02/08 08:24:16.939490, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.939498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x4a9ee59e) stored [2021/02/08 08:24:16.939505, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x23119057 (588353623) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x4a9ee59e (1251927454) open_persistent_id : 0x000000004a9ee59e (1251927454) open_volatile_id : 0x0000000023119057 (588353623) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5f7-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.939635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:16.939644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll - fnum 588353623 [2021/02/08 08:24:16.939654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3365] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:16.939663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3366/418 [2021/02/08 08:24:16.940206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.940222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3366 (position 3366) from bitmap [2021/02/08 08:24:16.940231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3366 [2021/02/08 08:24:16.940239, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.940257, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.940269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3366, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.940277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll - fnum 588353623 [2021/02/08 08:24:16.940287, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll (fnum 588353623) info_level=1013 totdata=1 [2021/02/08 08:24:16.940295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll [2021/02/08 08:24:16.940311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll attr = [2021/02/08 08:24:16.940319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.940329, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.940336, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.940343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:16.940350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 588353623, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll [2021/02/08 08:24:16.940360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.940371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.940379, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.940385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.940394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll epoch 1d417ddb407d78ec key 65026:2087:0 [2021/02/08 08:24:16.940408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.940420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.940427, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d25 (3365) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e6 (998) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.937534 share_file_id : 0x0000000000000aae (2734) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xd01470c7 (3491000519) stale : 0x00 (0) [2021/02/08 08:24:16.940485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.940492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.940499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.940506, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78ec (2108104481219377388) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xd01470c7 (3491000519) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000827 (2087) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.940783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.940794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.940803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.940811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.940818, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.940825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll epoch 1d417ddb407d78ee key 65026:2087:0 [2021/02/08 08:24:16.940835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3366] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:16.940845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3367/418 [2021/02/08 08:24:16.941293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.941310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3367 (position 3367) from bitmap [2021/02/08 08:24:16.941318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3367 [2021/02/08 08:24:16.941327, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.941340, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.941350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3367, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.941358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll - fnum 588353623 [2021/02/08 08:24:16.941370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll epoch 1d417ddb407d78ee key 65026:2087:0 [2021/02/08 08:24:16.941380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xd01470c7 [2021/02/08 08:24:16.941387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xd01470c7 [2021/02/08 08:24:16.941394, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll (fnum 588353623) level=1048 max_data=252 [2021/02/08 08:24:16.941402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll [2021/02/08 08:24:16.941418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll attr = [2021/02/08 08:24:16.941426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.941436, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.941448, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.941458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:16.941467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3367] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:16.941475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3368/418 [2021/02/08 08:24:16.941910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.941924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3368 (position 3368) from bitmap [2021/02/08 08:24:16.941932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3368 [2021/02/08 08:24:16.941940, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.941952, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.941962, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll - fnum 588353623 [2021/02/08 08:24:16.941973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.941984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.941992, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.941999, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.942007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2087:0 [2021/02/08 08:24:16.942021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:16.942028, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78ee (2108104481219377390) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xd01470c7 (3491000519) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000827 (2087) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.942304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll [2021/02/08 08:24:16.942315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.942322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:16.942331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.942338, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d25 (3365) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e6 (998) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.937534 share_file_id : 0x0000000000000aae (2734) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xd01470c7 (3491000519) stale : 0x00 (0) [2021/02/08 08:24:16.942391, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:16.942398, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.942405, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d25 (3365) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e6 (998) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.937534 share_file_id : 0x0000000000000aae (2734) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xd01470c7 (3491000519) stale : 0x00 (0) [2021/02/08 08:24:16.942464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.942474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.942483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.942490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.942497, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d25 (3365) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e6 (998) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.937534 share_file_id : 0x0000000000000aae (2734) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xd01470c7 (3491000519) stale : 0x00 (0) [2021/02/08 08:24:16.942548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.942555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.942561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.942568, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e6 (998) [2021/02/08 08:24:16.942586, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.942594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.942606, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.942619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.942629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.942636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xd01470c7 [2021/02/08 08:24:16.942643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xd01470c7 [2021/02/08 08:24:16.942650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.942658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.942664, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d25 (3365) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e6 (998) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.937534 share_file_id : 0x0000000000000aae (2734) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xd01470c7 (3491000519) stale : 0x00 (0) [2021/02/08 08:24:16.942715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.942722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.942729, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll. Delete on close was set - deleting file. [2021/02/08 08:24:16.942736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xd01470c7 [2021/02/08 08:24:16.942742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xd01470c7 [2021/02/08 08:24:16.942761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.942769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:16.942777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.942784, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d25 (3365) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e6 (998) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.937534 share_file_id : 0x0000000000000aae (2734) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xd01470c7 (3491000519) stale : 0x00 (0) [2021/02/08 08:24:16.942834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:16.942841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:16.942848, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d25 (3365) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e6 (998) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.937534 share_file_id : 0x0000000000000aae (2734) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xd01470c7 (3491000519) stale : 0x01 (1) [2021/02/08 08:24:16.942901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.942912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.942920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.942926, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78ee (2108104481219377390) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000827 (2087) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.942988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.942997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.943004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.943012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.943019, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.943027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll [2021/02/08 08:24:16.943036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:16.943055, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:16.943068, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll [2021/02/08 08:24:16.943079, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:16.943087, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:16.943093, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:16.943100, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:16.943106, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:16.943112, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.943245, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmdp250.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:16.943258, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.943265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.943273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 4A9EE59E [2021/02/08 08:24:16.943281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.943291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 4A9EE59E [2021/02/08 08:24:16.943298, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.943307, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 588353623 (4 used) [2021/02/08 08:24:16.943315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3368] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:16.943324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3369/418 [2021/02/08 08:24:16.943744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.943759, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3369 (position 3369) from bitmap [2021/02/08 08:24:16.943766, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3369 [2021/02/08 08:24:16.943778, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.943792, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.943804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcpn250.dll] [2021/02/08 08:24:16.943815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:16.943822, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e7 (999) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:16.943863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:16.943871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll] [2021/02/08 08:24:16.943881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCPN250.DLL] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll] [2021/02/08 08:24:16.943890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll] [2021/02/08 08:24:16.943898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.943911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll] [2021/02/08 08:24:16.943918, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll [2021/02/08 08:24:16.943928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll] [2021/02/08 08:24:16.943936, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:16.943944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll hash 0xc6adf838 [2021/02/08 08:24:16.943955, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.943965, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.943972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcpn250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.943982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcpn250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll] [2021/02/08 08:24:16.943989, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcpn250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll [2021/02/08 08:24:16.943999, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:16.944009, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:16.944016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:16.944024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll]: OK [2021/02/08 08:24:16.944031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll [2021/02/08 08:24:16.944040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll [2021/02/08 08:24:16.944048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.944055, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e7 (999) [2021/02/08 08:24:16.944081, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.944089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.944096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 73B3EA65 [2021/02/08 08:24:16.944104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896809f0 [2021/02/08 08:24:16.944111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:16.944123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '73B3EA65' stored [2021/02/08 08:24:16.944132, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x73b3ea65 (1941170789) open_persistent_id : 0x0000000073b3ea65 (1941170789) open_volatile_id : 0x00000000713b19c4 (1899698628) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.944232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 73B3EA65 [2021/02/08 08:24:16.944239, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.944249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x73b3ea65) stored [2021/02/08 08:24:16.944256, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x713b19c4 (1899698628) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x73b3ea65 (1941170789) open_persistent_id : 0x0000000073b3ea65 (1941170789) open_volatile_id : 0x00000000713b19c4 (1899698628) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.944385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll] mid [3369] [2021/02/08 08:24:16.944393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.944402, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll) inherit mode 40775 [2021/02/08 08:24:16.944411, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll) returning 0764 [2021/02/08 08:24:16.944418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:16.944435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll attr = [2021/02/08 08:24:16.944444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.944453, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.944461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:16.944468, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:16.944476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll [2021/02/08 08:24:16.944492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.944502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.944517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.944531, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.944539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.944547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.944554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.944562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.944573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 gid 10000500 SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.944582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 3. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.944589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 4. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 uid 10000513 SMB_ACL_USER ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.944597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 5. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.944605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 gid 10000500 SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 3. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 4. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 uid 10000513 SMB_ACL_USER ace_flags = 0x0 perms rw- canon_ace index 5. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.944629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.944636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.944643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.944649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.944656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.944662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.944673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:16.944682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll is: [2021/02/08 08:24:16.944690, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x00d0 (208) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:16.944950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.944967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.944976, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.944983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.944990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.944998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.945006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.945014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.945029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.945036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.945042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.945050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.945058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll [2021/02/08 08:24:16.945065, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll read=No write=No (numopen=3) [2021/02/08 08:24:16.945076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.945087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.945096, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.945103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.945113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.945120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.945127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc6adf838 [2021/02/08 08:24:16.945134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:16.945141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:16.945147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:16.945154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.945161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.945185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:16.945193, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:16.945201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.945208, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e7 (999) [2021/02/08 08:24:16.945228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.945235, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e7 (999) [2021/02/08 08:24:16.945253, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.945263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.945278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:16.945285, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000850 (2128) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll' stream_name : NULL [2021/02/08 08:24:16.945350, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.945358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:16.945364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll [2021/02/08 08:24:16.945372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:16.945380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.945386, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d29 (3369) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e7 (999) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.943943 share_file_id : 0x0000000000000aaf (2735) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc6adf838 (3333290040) stale : 0x00 (0) [2021/02/08 08:24:16.945443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:16.945450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:16.945458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.945467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.945475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.945482, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78f6 (2108104481219377398) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000850 (2128) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.945546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.945556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.945563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.945572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.945579, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.945588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll epoch 1d417ddb407d78f8 key 65026:2128:0 [2021/02/08 08:24:16.945597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:16.945603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:16.945610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:16.945617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll [2021/02/08 08:24:16.945631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll attr = [2021/02/08 08:24:16.945639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.945648, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.945655, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.945662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll [2021/02/08 08:24:16.945677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.945687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.945695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.945704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.945711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.945719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.945726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.945736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.945745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 gid 10000500 SMB_ACL_GROUP ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.945752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 3. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.945760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 4. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 uid 10000513 SMB_ACL_USER ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.945768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 5. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.945775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 gid 10000500 SMB_ACL_GROUP ace_flags = 0x0 perms rwx canon_ace index 3. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 4. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 uid 10000513 SMB_ACL_USER ace_flags = 0x0 perms rw- canon_ace index 5. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.945799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.945806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.945812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.945819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.945825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.945832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.945842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:16.945854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.945867, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.945876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.945883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.945890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.945897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.945905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.945913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.945927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.945934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.945940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.945948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.945957, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.945964, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e7 (999) [2021/02/08 08:24:16.945984, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.945994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.946002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 73B3EA65 [2021/02/08 08:24:16.946009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.946021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '73B3EA65' stored [2021/02/08 08:24:16.946029, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x73b3ea65 (1941170789) open_persistent_id : 0x0000000073b3ea65 (1941170789) open_volatile_id : 0x00000000713b19c4 (1899698628) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5f8-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.946128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 73B3EA65 [2021/02/08 08:24:16.946135, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.946143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x73b3ea65) stored [2021/02/08 08:24:16.946150, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x713b19c4 (1899698628) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x73b3ea65 (1941170789) open_persistent_id : 0x0000000073b3ea65 (1941170789) open_volatile_id : 0x00000000713b19c4 (1899698628) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5f8-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.946311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:16.946321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll - fnum 1899698628 [2021/02/08 08:24:16.946332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3369] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:16.946341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3370/418 [2021/02/08 08:24:16.946754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.946773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3370 (position 3370) from bitmap [2021/02/08 08:24:16.946781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3370 [2021/02/08 08:24:16.946789, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.946802, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.946813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3370, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.946821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll - fnum 1899698628 [2021/02/08 08:24:16.946830, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll (fnum 1899698628) info_level=1013 totdata=1 [2021/02/08 08:24:16.946838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll [2021/02/08 08:24:16.946853, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll attr = [2021/02/08 08:24:16.946862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.946871, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.946878, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.946885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:16.946892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 1899698628, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll [2021/02/08 08:24:16.946902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.946913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.946923, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.946930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.946939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll epoch 1d417ddb407d78f8 key 65026:2128:0 [2021/02/08 08:24:16.946953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.946967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.946975, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d29 (3369) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e7 (999) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.943943 share_file_id : 0x0000000000000aaf (2735) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc6adf838 (3333290040) stale : 0x00 (0) [2021/02/08 08:24:16.947031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.947038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.947045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.947052, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78f8 (2108104481219377400) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xc6adf838 (3333290040) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000850 (2128) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.947366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.947378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.947386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.947395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.947404, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.947412, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll epoch 1d417ddb407d78fa key 65026:2128:0 [2021/02/08 08:24:16.947422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3370] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:16.947430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3371/418 [2021/02/08 08:24:16.947678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.947692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3371 (position 3371) from bitmap [2021/02/08 08:24:16.947700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3371 [2021/02/08 08:24:16.947708, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.947720, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.947730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3371, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.947738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll - fnum 1899698628 [2021/02/08 08:24:16.947749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll epoch 1d417ddb407d78fa key 65026:2128:0 [2021/02/08 08:24:16.947759, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc6adf838 [2021/02/08 08:24:16.947766, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xc6adf838 [2021/02/08 08:24:16.947773, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll (fnum 1899698628) level=1048 max_data=252 [2021/02/08 08:24:16.947784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll [2021/02/08 08:24:16.947800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll attr = [2021/02/08 08:24:16.947808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.947817, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.947825, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.947835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:16.947844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3371] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:16.947852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3372/418 [2021/02/08 08:24:16.948078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.948096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3372 (position 3372) from bitmap [2021/02/08 08:24:16.948105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3372 [2021/02/08 08:24:16.948114, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.948127, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.948138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll - fnum 1899698628 [2021/02/08 08:24:16.948149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.948161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.948169, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.948180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.948190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2128:0 [2021/02/08 08:24:16.948203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:16.948211, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78fa (2108104481219377402) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xc6adf838 (3333290040) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000850 (2128) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.948484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll [2021/02/08 08:24:16.948494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.948501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:16.948509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.948516, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d29 (3369) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e7 (999) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.943943 share_file_id : 0x0000000000000aaf (2735) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc6adf838 (3333290040) stale : 0x00 (0) [2021/02/08 08:24:16.948570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:16.948577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.948601, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d29 (3369) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e7 (999) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.943943 share_file_id : 0x0000000000000aaf (2735) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc6adf838 (3333290040) stale : 0x00 (0) [2021/02/08 08:24:16.948664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.948675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.948683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.948691, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.948698, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d29 (3369) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e7 (999) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.943943 share_file_id : 0x0000000000000aaf (2735) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc6adf838 (3333290040) stale : 0x00 (0) [2021/02/08 08:24:16.948749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.948756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.948762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.948769, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e7 (999) [2021/02/08 08:24:16.948790, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.948798, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.948811, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.948822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.948831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.948839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc6adf838 [2021/02/08 08:24:16.948845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xc6adf838 [2021/02/08 08:24:16.948853, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.948860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.948867, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d29 (3369) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e7 (999) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.943943 share_file_id : 0x0000000000000aaf (2735) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc6adf838 (3333290040) stale : 0x00 (0) [2021/02/08 08:24:16.948918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.948925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.948934, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll. Delete on close was set - deleting file. [2021/02/08 08:24:16.948941, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc6adf838 [2021/02/08 08:24:16.948948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xc6adf838 [2021/02/08 08:24:16.948965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.948972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:16.948980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.948987, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d29 (3369) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e7 (999) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.943943 share_file_id : 0x0000000000000aaf (2735) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc6adf838 (3333290040) stale : 0x00 (0) [2021/02/08 08:24:16.949037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:16.949044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:16.949051, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d29 (3369) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e7 (999) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.943943 share_file_id : 0x0000000000000aaf (2735) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc6adf838 (3333290040) stale : 0x01 (1) [2021/02/08 08:24:16.949107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.949117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.949124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.949131, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78fa (2108104481219377402) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000850 (2128) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.949192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.949201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.949208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.949217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.949224, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.949231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll [2021/02/08 08:24:16.949243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:16.949265, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:16.949277, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll [2021/02/08 08:24:16.949285, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:16.949293, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:16.949299, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:16.949305, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:16.949312, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:16.949318, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.949393, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpn250.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:16.949405, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.949412, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.949420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 73B3EA65 [2021/02/08 08:24:16.949428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.949438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 73B3EA65 [2021/02/08 08:24:16.949445, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.949454, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 1899698628 (4 used) [2021/02/08 08:24:16.949463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3372] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:16.949471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3373/418 [2021/02/08 08:24:16.949875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.949896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3373 (position 3373) from bitmap [2021/02/08 08:24:16.949907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3373 [2021/02/08 08:24:16.949916, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.949930, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.949943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpbuio64.dll] [2021/02/08 08:24:16.949954, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:16.949962, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e8 (1000) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:16.950003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:16.950011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] [2021/02/08 08:24:16.950021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPBUIO64.DLL] [2021/02/08 08:24:16.950029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.950039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpbuio64.dll] [2021/02/08 08:24:16.950054, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPBUIO64.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll [2021/02/08 08:24:16.950062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] [2021/02/08 08:24:16.950070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] [2021/02/08 08:24:16.950077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.950090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] [2021/02/08 08:24:16.950098, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll [2021/02/08 08:24:16.950106, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] [2021/02/08 08:24:16.950113, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:16.950121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll hash 0x6557d214 [2021/02/08 08:24:16.950132, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.950142, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.950150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpbuio64.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.950159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpbuio64.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] [2021/02/08 08:24:16.950166, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpbuio64.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll [2021/02/08 08:24:16.950177, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:16.950190, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:16.950197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:16.950204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll]: OK [2021/02/08 08:24:16.950211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll [2021/02/08 08:24:16.950220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll [2021/02/08 08:24:16.950229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.950236, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e8 (1000) [2021/02/08 08:24:16.950260, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.950268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.950276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 5084EFF0 [2021/02/08 08:24:16.950283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x556489661a90 [2021/02/08 08:24:16.950290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:16.950303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '5084EFF0' stored [2021/02/08 08:24:16.950311, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x5084eff0 (1350889456) open_persistent_id : 0x000000005084eff0 (1350889456) open_volatile_id : 0x00000000e6596888 (3864619144) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.950414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 5084EFF0 [2021/02/08 08:24:16.950422, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.950429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x5084eff0) stored [2021/02/08 08:24:16.950436, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xe6596888 (3864619144) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x5084eff0 (1350889456) open_persistent_id : 0x000000005084eff0 (1350889456) open_volatile_id : 0x00000000e6596888 (3864619144) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.950567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] mid [3373] [2021/02/08 08:24:16.950575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.950584, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll) inherit mode 40775 [2021/02/08 08:24:16.950591, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll) returning 0764 [2021/02/08 08:24:16.950598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:16.950615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll attr = [2021/02/08 08:24:16.950624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] creation time [Fri Aug 21 02:03:52 EDT 2020 EDT] [2021/02/08 08:24:16.950633, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.950641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:16.950648, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:16.950658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll [2021/02/08 08:24:16.950674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.950684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.950692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.950699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.950707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.950715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.950723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.950738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.950745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.950752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.950762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:16.950770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll is: [2021/02/08 08:24:16.950777, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:16.950945, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.950959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.950968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.950975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.950982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.950990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.950998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.951006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.951021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.951027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.951034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.951042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.951050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll [2021/02/08 08:24:16.951057, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll read=No write=No (numopen=3) [2021/02/08 08:24:16.951066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.951079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.951087, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.951094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.951103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.951111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.951118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x6557d214 [2021/02/08 08:24:16.951125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:16.951132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:16.951138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:16.951145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.951152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.951159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:16.951165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:16.951174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.951181, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e8 (1000) [2021/02/08 08:24:16.951211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.951218, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e8 (1000) [2021/02/08 08:24:16.951239, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.951246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.951260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:16.951267, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000875 (2165) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll' stream_name : NULL [2021/02/08 08:24:16.951333, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.951340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:16.951347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll [2021/02/08 08:24:16.951356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:16.951363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.951370, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d2d (3373) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e8 (1000) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.950120 share_file_id : 0x0000000000000ab0 (2736) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6557d214 (1700254228) stale : 0x00 (0) [2021/02/08 08:24:16.951427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:16.951434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:16.951442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.951451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.951459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.951466, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7902 (2108104481219377410) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fri Aug 21 02:03:52 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000875 (2165) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.951530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.951540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.951547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.951558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.951565, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.951572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll epoch 1d417ddb407d7904 key 65026:2165:0 [2021/02/08 08:24:16.951581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:16.951587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:16.951594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:16.951601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll [2021/02/08 08:24:16.951615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll attr = [2021/02/08 08:24:16.951623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] creation time [Fri Aug 21 02:03:52 EDT 2020 EDT] [2021/02/08 08:24:16.951631, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.951639, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.951646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll [2021/02/08 08:24:16.951660, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.951669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.951677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.951683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.951692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.951702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.951711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.951726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.951733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.951740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.951748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:16.951758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.951770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.951779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.951786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.951793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.951800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.951808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.951816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.951832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.951839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.951846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.951854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.951863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.951870, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e8 (1000) [2021/02/08 08:24:16.951890, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.951897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.951905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 5084EFF0 [2021/02/08 08:24:16.951912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.951923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '5084EFF0' stored [2021/02/08 08:24:16.951931, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x5084eff0 (1350889456) open_persistent_id : 0x000000005084eff0 (1350889456) open_volatile_id : 0x00000000e6596888 (3864619144) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5f9-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.952033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 5084EFF0 [2021/02/08 08:24:16.952040, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.952048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x5084eff0) stored [2021/02/08 08:24:16.952055, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xe6596888 (3864619144) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x5084eff0 (1350889456) open_persistent_id : 0x000000005084eff0 (1350889456) open_volatile_id : 0x00000000e6596888 (3864619144) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5f9-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.952185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:16.952194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll - fnum 3864619144 [2021/02/08 08:24:16.952204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3373] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:16.952213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3374/418 [2021/02/08 08:24:16.952619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.952641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3374 (position 3374) from bitmap [2021/02/08 08:24:16.952650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3374 [2021/02/08 08:24:16.952659, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.952672, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.952683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3374, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.952692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll - fnum 3864619144 [2021/02/08 08:24:16.952701, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll (fnum 3864619144) info_level=1013 totdata=1 [2021/02/08 08:24:16.952709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll [2021/02/08 08:24:16.952725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll attr = [2021/02/08 08:24:16.952737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] creation time [Fri Aug 21 02:03:52 EDT 2020 EDT] [2021/02/08 08:24:16.952747, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.952755, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.952762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:16.952769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 3864619144, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll [2021/02/08 08:24:16.952779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.952790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.952798, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.952805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.952814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll epoch 1d417ddb407d7904 key 65026:2165:0 [2021/02/08 08:24:16.952827, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.952836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.952843, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d2d (3373) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e8 (1000) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.950120 share_file_id : 0x0000000000000ab0 (2736) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6557d214 (1700254228) stale : 0x00 (0) [2021/02/08 08:24:16.952904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.952914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.952925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.952936, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7904 (2108104481219377412) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x6557d214 (1700254228) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Fri Aug 21 02:03:52 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000875 (2165) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.953248, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.953260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.953269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.953278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.953285, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.953292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll epoch 1d417ddb407d7906 key 65026:2165:0 [2021/02/08 08:24:16.953302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3374] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:16.953311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3375/418 [2021/02/08 08:24:16.955177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.955206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3375 (position 3375) from bitmap [2021/02/08 08:24:16.955215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3375 [2021/02/08 08:24:16.955226, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.955248, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.955260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3375, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.955268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll - fnum 3864619144 [2021/02/08 08:24:16.955282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll epoch 1d417ddb407d7906 key 65026:2165:0 [2021/02/08 08:24:16.955292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x6557d214 [2021/02/08 08:24:16.955299, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x6557d214 [2021/02/08 08:24:16.955308, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll (fnum 3864619144) level=1048 max_data=252 [2021/02/08 08:24:16.955316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll [2021/02/08 08:24:16.955338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll attr = [2021/02/08 08:24:16.955346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll] creation time [Fri Aug 21 02:03:52 EDT 2020 EDT] [2021/02/08 08:24:16.955356, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.955364, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.955375, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:16.955384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3375] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:16.955393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3376/418 [2021/02/08 08:24:16.955805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.955830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3376 (position 3376) from bitmap [2021/02/08 08:24:16.955839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3376 [2021/02/08 08:24:16.955848, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.955861, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.955872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll - fnum 3864619144 [2021/02/08 08:24:16.955884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.955896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.955904, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.955911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.955919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2165:0 [2021/02/08 08:24:16.955934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:16.955942, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7906 (2108104481219377414) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x6557d214 (1700254228) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Fri Aug 21 02:03:52 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000875 (2165) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.956218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll [2021/02/08 08:24:16.956228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.956235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:16.956244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.956251, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d2d (3373) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e8 (1000) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.950120 share_file_id : 0x0000000000000ab0 (2736) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6557d214 (1700254228) stale : 0x00 (0) [2021/02/08 08:24:16.956308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:16.956315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.956322, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d2d (3373) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e8 (1000) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.950120 share_file_id : 0x0000000000000ab0 (2736) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6557d214 (1700254228) stale : 0x00 (0) [2021/02/08 08:24:16.956379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.956390, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.956398, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.956406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.956413, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d2d (3373) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e8 (1000) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.950120 share_file_id : 0x0000000000000ab0 (2736) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6557d214 (1700254228) stale : 0x00 (0) [2021/02/08 08:24:16.956467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.956473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.956480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.956487, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e8 (1000) [2021/02/08 08:24:16.956507, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.956514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.956528, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.956539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.956548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.956556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x6557d214 [2021/02/08 08:24:16.956563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x6557d214 [2021/02/08 08:24:16.956571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.956578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.956587, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d2d (3373) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e8 (1000) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.950120 share_file_id : 0x0000000000000ab0 (2736) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6557d214 (1700254228) stale : 0x00 (0) [2021/02/08 08:24:16.956638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.956645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.956652, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll. Delete on close was set - deleting file. [2021/02/08 08:24:16.956659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x6557d214 [2021/02/08 08:24:16.956666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x6557d214 [2021/02/08 08:24:16.956685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.956693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:16.956700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.956707, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d2d (3373) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e8 (1000) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.950120 share_file_id : 0x0000000000000ab0 (2736) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6557d214 (1700254228) stale : 0x00 (0) [2021/02/08 08:24:16.956760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:16.956767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:16.956774, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d2d (3373) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e8 (1000) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.950120 share_file_id : 0x0000000000000ab0 (2736) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6557d214 (1700254228) stale : 0x01 (1) [2021/02/08 08:24:16.956827, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.956837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.956844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.956851, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7906 (2108104481219377414) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fri Aug 21 02:03:52 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000875 (2165) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.956916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.956924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.956932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.956940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.956947, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.956955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll [2021/02/08 08:24:16.956965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:16.956991, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:16.957005, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll [2021/02/08 08:24:16.957013, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:16.957023, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:16.957030, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:16.957036, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:16.957042, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:16.957048, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.957205, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuio64.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:16.957220, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.957228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.957236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 5084EFF0 [2021/02/08 08:24:16.957244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.957255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 5084EFF0 [2021/02/08 08:24:16.957262, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.957271, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 3864619144 (4 used) [2021/02/08 08:24:16.957280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3376] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:16.957288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3377/418 [2021/02/08 08:24:16.957719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.957738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3377 (position 3377) from bitmap [2021/02/08 08:24:16.957747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3377 [2021/02/08 08:24:16.957755, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.957769, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.957782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpmur250.dll] [2021/02/08 08:24:16.957794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:16.957802, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e9 (1001) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:16.957846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:16.957855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] [2021/02/08 08:24:16.957866, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPMUR250.DLL] [2021/02/08 08:24:16.957874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.957885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpmur250.dll] [2021/02/08 08:24:16.957896, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPMUR250.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll [2021/02/08 08:24:16.957903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] [2021/02/08 08:24:16.957911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] [2021/02/08 08:24:16.957918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.957932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] [2021/02/08 08:24:16.957939, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll [2021/02/08 08:24:16.957948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] [2021/02/08 08:24:16.957957, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:16.957966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll hash 0xa1977642 [2021/02/08 08:24:16.957977, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.957988, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.957995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpmur250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.958004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpmur250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] [2021/02/08 08:24:16.958011, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpmur250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll [2021/02/08 08:24:16.958022, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:16.958032, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:16.958039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:16.958047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll]: OK [2021/02/08 08:24:16.958054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll [2021/02/08 08:24:16.958064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll [2021/02/08 08:24:16.958072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.958079, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e9 (1001) [2021/02/08 08:24:16.958107, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.958115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.958123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 5C391FDC [2021/02/08 08:24:16.958131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x556489684fb0 [2021/02/08 08:24:16.958138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:16.958151, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '5C391FDC' stored [2021/02/08 08:24:16.958160, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x5c391fdc (1547247580) open_persistent_id : 0x000000005c391fdc (1547247580) open_volatile_id : 0x00000000c3975960 (3281475936) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.958261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 5C391FDC [2021/02/08 08:24:16.958269, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.958276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x5c391fdc) stored [2021/02/08 08:24:16.958285, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xc3975960 (3281475936) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x5c391fdc (1547247580) open_persistent_id : 0x000000005c391fdc (1547247580) open_volatile_id : 0x00000000c3975960 (3281475936) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.958414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] mid [3377] [2021/02/08 08:24:16.958423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.958432, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll) inherit mode 40775 [2021/02/08 08:24:16.958439, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll) returning 0764 [2021/02/08 08:24:16.958448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:16.958466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll attr = [2021/02/08 08:24:16.958474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:16.958484, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.958491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:16.958499, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:16.958506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll [2021/02/08 08:24:16.958526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.958535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.958544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.958551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.958560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.958568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.958576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.958594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.958601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.958608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.958618, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:16.958626, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll is: [2021/02/08 08:24:16.958633, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:16.958799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.958813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.958822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.958830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.958837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.958844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.958852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.958860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.958877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.958884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.958891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.958899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.958907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll [2021/02/08 08:24:16.958914, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll read=No write=No (numopen=3) [2021/02/08 08:24:16.958924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.958934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.958942, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.958949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.958958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.958965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.958972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa1977642 [2021/02/08 08:24:16.958980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:16.958987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:16.958993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:16.959000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.959009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.959016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:16.959023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:16.959032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.959039, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e9 (1001) [2021/02/08 08:24:16.959059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.959066, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e9 (1001) [2021/02/08 08:24:16.959084, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.959091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.959105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:16.959112, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000081f (2079) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll' stream_name : NULL [2021/02/08 08:24:16.959179, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.959186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:16.959201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll [2021/02/08 08:24:16.959210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:16.959217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.959224, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d31 (3377) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e9 (1001) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.957964 share_file_id : 0x0000000000000ab1 (2737) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa1977642 (2711057986) stale : 0x00 (0) [2021/02/08 08:24:16.959278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:16.959285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:16.959294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.959303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.959311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.959318, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d790e (2108104481219377422) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000081f (2079) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.959385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.959395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.959402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.959411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.959418, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.959425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll epoch 1d417ddb407d7910 key 65026:2079:0 [2021/02/08 08:24:16.959434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:16.959440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:16.959447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:16.959454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll [2021/02/08 08:24:16.959468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll attr = [2021/02/08 08:24:16.959476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:16.959485, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.959495, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.959502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll [2021/02/08 08:24:16.959516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.959525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.959533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.959540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.959548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.959556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.959564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.959580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.959586, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.959593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.959602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:16.959611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.959624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.959635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.959642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.959649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.959656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.959664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.959672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.959686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.959693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.959700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.959708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.959716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.959723, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e9 (1001) [2021/02/08 08:24:16.959744, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.959751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.959759, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 5C391FDC [2021/02/08 08:24:16.959769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.959780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '5C391FDC' stored [2021/02/08 08:24:16.959788, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x5c391fdc (1547247580) open_persistent_id : 0x000000005c391fdc (1547247580) open_volatile_id : 0x00000000c3975960 (3281475936) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5fa-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.959886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 5C391FDC [2021/02/08 08:24:16.959893, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.959902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x5c391fdc) stored [2021/02/08 08:24:16.959908, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xc3975960 (3281475936) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x5c391fdc (1547247580) open_persistent_id : 0x000000005c391fdc (1547247580) open_volatile_id : 0x00000000c3975960 (3281475936) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5fa-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.960039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:16.960048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll - fnum 3281475936 [2021/02/08 08:24:16.960058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3377] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:16.960066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3378/418 [2021/02/08 08:24:16.960522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.960540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3378 (position 3378) from bitmap [2021/02/08 08:24:16.960551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3378 [2021/02/08 08:24:16.960560, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.960572, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.960584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3378, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.960592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll - fnum 3281475936 [2021/02/08 08:24:16.960602, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll (fnum 3281475936) info_level=1013 totdata=1 [2021/02/08 08:24:16.960609, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll [2021/02/08 08:24:16.960625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll attr = [2021/02/08 08:24:16.960633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:16.960643, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.960650, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.960656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:16.960664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 3281475936, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll [2021/02/08 08:24:16.960673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.960684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.960691, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.960698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.960710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll epoch 1d417ddb407d7910 key 65026:2079:0 [2021/02/08 08:24:16.960723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.960732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.960739, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d31 (3377) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e9 (1001) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.957964 share_file_id : 0x0000000000000ab1 (2737) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa1977642 (2711057986) stale : 0x00 (0) [2021/02/08 08:24:16.960796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.960803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.960810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.960816, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7910 (2108104481219377424) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xa1977642 (2711057986) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000081f (2079) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.961092, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.961102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.961111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.961120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.961126, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.961135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll epoch 1d417ddb407d7912 key 65026:2079:0 [2021/02/08 08:24:16.961145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3378] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:16.961153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3379/418 [2021/02/08 08:24:16.961458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.961476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3379 (position 3379) from bitmap [2021/02/08 08:24:16.961486, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3379 [2021/02/08 08:24:16.961495, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.961507, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.961517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3379, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.961525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll - fnum 3281475936 [2021/02/08 08:24:16.961536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll epoch 1d417ddb407d7912 key 65026:2079:0 [2021/02/08 08:24:16.961546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa1977642 [2021/02/08 08:24:16.961553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xa1977642 [2021/02/08 08:24:16.961560, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll (fnum 3281475936) level=1048 max_data=252 [2021/02/08 08:24:16.961568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll [2021/02/08 08:24:16.961583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll attr = [2021/02/08 08:24:16.961595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:16.961605, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.961612, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.961622, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:16.961631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3379] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:16.961639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3380/418 [2021/02/08 08:24:16.962046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.962063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3380 (position 3380) from bitmap [2021/02/08 08:24:16.962073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3380 [2021/02/08 08:24:16.962085, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.962100, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.962111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll - fnum 3281475936 [2021/02/08 08:24:16.962127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.962140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.962147, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.962154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.962163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2079:0 [2021/02/08 08:24:16.962181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:16.962189, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7912 (2108104481219377426) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xa1977642 (2711057986) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000081f (2079) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.962469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll [2021/02/08 08:24:16.962480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.962487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:16.962496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.962503, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d31 (3377) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e9 (1001) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.957964 share_file_id : 0x0000000000000ab1 (2737) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa1977642 (2711057986) stale : 0x00 (0) [2021/02/08 08:24:16.962557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:16.962564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.962570, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d31 (3377) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e9 (1001) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.957964 share_file_id : 0x0000000000000ab1 (2737) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa1977642 (2711057986) stale : 0x00 (0) [2021/02/08 08:24:16.962629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.962640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.962648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.962656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.962663, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d31 (3377) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e9 (1001) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.957964 share_file_id : 0x0000000000000ab1 (2737) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa1977642 (2711057986) stale : 0x00 (0) [2021/02/08 08:24:16.962714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.962720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.962727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.962734, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e9 (1001) [2021/02/08 08:24:16.962752, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.962761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.962774, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.962785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.962794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.962802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa1977642 [2021/02/08 08:24:16.962809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xa1977642 [2021/02/08 08:24:16.962816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.962824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.962830, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d31 (3377) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e9 (1001) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.957964 share_file_id : 0x0000000000000ab1 (2737) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa1977642 (2711057986) stale : 0x00 (0) [2021/02/08 08:24:16.962881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.962888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.962895, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll. Delete on close was set - deleting file. [2021/02/08 08:24:16.962904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa1977642 [2021/02/08 08:24:16.962911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xa1977642 [2021/02/08 08:24:16.962927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.962935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:16.962943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.962950, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d31 (3377) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e9 (1001) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.957964 share_file_id : 0x0000000000000ab1 (2737) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa1977642 (2711057986) stale : 0x00 (0) [2021/02/08 08:24:16.963001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:16.963007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:16.963014, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d31 (3377) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003e9 (1001) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.957964 share_file_id : 0x0000000000000ab1 (2737) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa1977642 (2711057986) stale : 0x01 (1) [2021/02/08 08:24:16.963069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.963079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.963086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.963093, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7912 (2108104481219377426) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000081f (2079) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.963154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.963163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.963170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.963178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.963185, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.963200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll [2021/02/08 08:24:16.963210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:16.963236, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:16.963250, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll [2021/02/08 08:24:16.963258, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:16.963265, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:16.963271, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:16.963278, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:16.963284, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:16.963291, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.963385, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmur250.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:16.963397, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.963404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.963412, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 5C391FDC [2021/02/08 08:24:16.963420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.963430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 5C391FDC [2021/02/08 08:24:16.963437, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.963446, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 3281475936 (4 used) [2021/02/08 08:24:16.963455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3380] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:16.963463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3381/418 [2021/02/08 08:24:16.963850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.963871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3381 (position 3381) from bitmap [2021/02/08 08:24:16.963879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3381 [2021/02/08 08:24:16.963887, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.963901, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.963913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpmpm082.dll] [2021/02/08 08:24:16.963924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:16.963931, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ea (1002) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:16.963972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:16.963980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] [2021/02/08 08:24:16.963990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPMPM082.DLL] [2021/02/08 08:24:16.963997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.964008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpmpm082.dll] [2021/02/08 08:24:16.964019, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPMPM082.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll [2021/02/08 08:24:16.964029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] [2021/02/08 08:24:16.964036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] [2021/02/08 08:24:16.964044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.964056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] [2021/02/08 08:24:16.964064, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll [2021/02/08 08:24:16.964072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] [2021/02/08 08:24:16.964079, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:16.964087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll hash 0xf19422cd [2021/02/08 08:24:16.964098, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.964108, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.964115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpmpm082.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.964124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpmpm082.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] [2021/02/08 08:24:16.964131, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpmpm082.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll [2021/02/08 08:24:16.964142, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:16.964152, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:16.964159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:16.964169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll]: OK [2021/02/08 08:24:16.964176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll [2021/02/08 08:24:16.964185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll [2021/02/08 08:24:16.964194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.964201, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ea (1002) [2021/02/08 08:24:16.964224, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.964232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.964240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key CB2175AE [2021/02/08 08:24:16.964247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x556489661a90 [2021/02/08 08:24:16.964254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:16.964266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'CB2175AE' stored [2021/02/08 08:24:16.964274, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xcb2175ae (3407967662) open_persistent_id : 0x00000000cb2175ae (3407967662) open_volatile_id : 0x000000002a71c7b7 (712099767) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.964377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key CB2175AE [2021/02/08 08:24:16.964384, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.964391, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xcb2175ae) stored [2021/02/08 08:24:16.964398, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x2a71c7b7 (712099767) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xcb2175ae (3407967662) open_persistent_id : 0x00000000cb2175ae (3407967662) open_volatile_id : 0x000000002a71c7b7 (712099767) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.964529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] mid [3381] [2021/02/08 08:24:16.964538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.964547, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll) inherit mode 40775 [2021/02/08 08:24:16.964554, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll) returning 0764 [2021/02/08 08:24:16.964561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:16.964578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll attr = [2021/02/08 08:24:16.964587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.964596, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.964604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:16.964611, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:16.964618, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll [2021/02/08 08:24:16.964634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.964646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.964654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.964661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.964669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.964678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.964686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.964701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.964708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.964714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.964724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:16.964732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll is: [2021/02/08 08:24:16.964739, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:16.964904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.964920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.964929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.964936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.964943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.964951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.964959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.964966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.964981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.964988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.964995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.965003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.965011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll [2021/02/08 08:24:16.965018, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll read=No write=No (numopen=3) [2021/02/08 08:24:16.965027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.965038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.965048, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.965055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.965064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.965072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.965079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xf19422cd [2021/02/08 08:24:16.965086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:16.965092, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:16.965099, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:16.965106, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.965113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.965120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:16.965126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:16.965134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.965141, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ea (1002) [2021/02/08 08:24:16.965161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.965168, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ea (1002) [2021/02/08 08:24:16.965185, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.965194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.965208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:16.965215, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000824 (2084) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll' stream_name : NULL [2021/02/08 08:24:16.965279, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.965287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:16.965294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll [2021/02/08 08:24:16.965302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:16.965309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.965315, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d35 (3381) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ea (1002) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.964086 share_file_id : 0x0000000000000ab2 (2738) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf19422cd (4053017293) stale : 0x00 (0) [2021/02/08 08:24:16.965372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:16.965379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:16.965387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.965396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.965404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.965411, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d791a (2108104481219377434) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000824 (2084) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.965475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.965484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.965492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.965503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.965510, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.965520, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll epoch 1d417ddb407d791c key 65026:2084:0 [2021/02/08 08:24:16.965529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:16.965536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:16.965542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:16.965549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll [2021/02/08 08:24:16.965563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll attr = [2021/02/08 08:24:16.965571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.965579, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.965587, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.965594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll [2021/02/08 08:24:16.965608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.965617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.965624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.965631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.965639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.965647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.965655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.965673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.965680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.965687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.965695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:16.965705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.965718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.965726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.965733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.965740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.965747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.965755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.965763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.965778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.965784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.965793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.965801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.965810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.965817, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ea (1002) [2021/02/08 08:24:16.965837, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.965844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.965852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key CB2175AE [2021/02/08 08:24:16.965859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.965870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'CB2175AE' stored [2021/02/08 08:24:16.965878, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xcb2175ae (3407967662) open_persistent_id : 0x00000000cb2175ae (3407967662) open_volatile_id : 0x000000002a71c7b7 (712099767) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5fb-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.965979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key CB2175AE [2021/02/08 08:24:16.966014, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.966025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xcb2175ae) stored [2021/02/08 08:24:16.966032, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x2a71c7b7 (712099767) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xcb2175ae (3407967662) open_persistent_id : 0x00000000cb2175ae (3407967662) open_volatile_id : 0x000000002a71c7b7 (712099767) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5fb-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.966165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:16.966175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll - fnum 712099767 [2021/02/08 08:24:16.966185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3381] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:16.966194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3382/418 [2021/02/08 08:24:16.966643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.966663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3382 (position 3382) from bitmap [2021/02/08 08:24:16.966673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3382 [2021/02/08 08:24:16.966681, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.966694, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.966706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3382, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.966714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll - fnum 712099767 [2021/02/08 08:24:16.966723, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll (fnum 712099767) info_level=1013 totdata=1 [2021/02/08 08:24:16.966731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll [2021/02/08 08:24:16.966747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll attr = [2021/02/08 08:24:16.966756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.966770, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.966778, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.966784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:16.966792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 712099767, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll [2021/02/08 08:24:16.966802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.966813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.966820, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.966827, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.966836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll epoch 1d417ddb407d791c key 65026:2084:0 [2021/02/08 08:24:16.966849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.966859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.966866, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d35 (3381) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ea (1002) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.964086 share_file_id : 0x0000000000000ab2 (2738) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf19422cd (4053017293) stale : 0x00 (0) [2021/02/08 08:24:16.966926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.966933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.966940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.966947, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d791c (2108104481219377436) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xf19422cd (4053017293) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000824 (2084) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.967233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.967245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.967253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.967262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.967269, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.967276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll epoch 1d417ddb407d791e key 65026:2084:0 [2021/02/08 08:24:16.967286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3382] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:16.967294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3383/418 [2021/02/08 08:24:16.967664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.967680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3383 (position 3383) from bitmap [2021/02/08 08:24:16.967688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3383 [2021/02/08 08:24:16.967696, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.967708, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.967718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3383, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.967729, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll - fnum 712099767 [2021/02/08 08:24:16.967741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll epoch 1d417ddb407d791e key 65026:2084:0 [2021/02/08 08:24:16.967751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xf19422cd [2021/02/08 08:24:16.967758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xf19422cd [2021/02/08 08:24:16.967765, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll (fnum 712099767) level=1048 max_data=252 [2021/02/08 08:24:16.967773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll [2021/02/08 08:24:16.967788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll attr = [2021/02/08 08:24:16.967796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.967805, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.967813, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.967822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:16.967831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3383] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:16.967839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3384/418 [2021/02/08 08:24:16.968138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.968156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3384 (position 3384) from bitmap [2021/02/08 08:24:16.968164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3384 [2021/02/08 08:24:16.968176, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.968187, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.968197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll - fnum 712099767 [2021/02/08 08:24:16.968208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.968219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.968227, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.968234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.968242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2084:0 [2021/02/08 08:24:16.968255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:16.968262, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d791e (2108104481219377438) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xf19422cd (4053017293) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000824 (2084) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.968535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll [2021/02/08 08:24:16.968544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.968551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:16.968559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.968566, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d35 (3381) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ea (1002) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.964086 share_file_id : 0x0000000000000ab2 (2738) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf19422cd (4053017293) stale : 0x00 (0) [2021/02/08 08:24:16.968622, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:16.968629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.968636, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d35 (3381) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ea (1002) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.964086 share_file_id : 0x0000000000000ab2 (2738) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf19422cd (4053017293) stale : 0x00 (0) [2021/02/08 08:24:16.968692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.968702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.968711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.968718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.968725, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d35 (3381) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ea (1002) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.964086 share_file_id : 0x0000000000000ab2 (2738) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf19422cd (4053017293) stale : 0x00 (0) [2021/02/08 08:24:16.968779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.968786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.968793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.968799, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ea (1002) [2021/02/08 08:24:16.968818, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.968824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.968837, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.968847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.968857, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.968864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xf19422cd [2021/02/08 08:24:16.968871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xf19422cd [2021/02/08 08:24:16.968879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.968886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.968893, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d35 (3381) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ea (1002) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.964086 share_file_id : 0x0000000000000ab2 (2738) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf19422cd (4053017293) stale : 0x00 (0) [2021/02/08 08:24:16.968946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.968953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.968960, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll. Delete on close was set - deleting file. [2021/02/08 08:24:16.968967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xf19422cd [2021/02/08 08:24:16.968974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xf19422cd [2021/02/08 08:24:16.968989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.968997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:16.969004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.969011, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d35 (3381) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ea (1002) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.964086 share_file_id : 0x0000000000000ab2 (2738) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf19422cd (4053017293) stale : 0x00 (0) [2021/02/08 08:24:16.969064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:16.969071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:16.969077, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d35 (3381) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ea (1002) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.964086 share_file_id : 0x0000000000000ab2 (2738) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf19422cd (4053017293) stale : 0x01 (1) [2021/02/08 08:24:16.969130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.969139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.969147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.969153, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d791e (2108104481219377438) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000824 (2084) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.969216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.969225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.969233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.969241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.969248, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.969255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll [2021/02/08 08:24:16.969264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:16.969282, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:16.969294, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll [2021/02/08 08:24:16.969302, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:16.969309, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:16.969316, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:16.969322, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:16.969328, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:16.969334, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.969378, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpm082.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:16.969389, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.969396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.969407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key CB2175AE [2021/02/08 08:24:16.969415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.969425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key CB2175AE [2021/02/08 08:24:16.969432, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.969440, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 712099767 (4 used) [2021/02/08 08:24:16.969449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3384] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:16.969457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3385/418 [2021/02/08 08:24:16.969958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.969975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3385 (position 3385) from bitmap [2021/02/08 08:24:16.969984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3385 [2021/02/08 08:24:16.969992, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.970006, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.970019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpchl250.cab] [2021/02/08 08:24:16.970030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:16.970037, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003eb (1003) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:16.970083, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:16.970091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] [2021/02/08 08:24:16.970101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCHL250.CAB] [2021/02/08 08:24:16.970108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.970118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpchl250.cab] [2021/02/08 08:24:16.970129, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCHL250.CAB -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab [2021/02/08 08:24:16.970137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] [2021/02/08 08:24:16.970144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] [2021/02/08 08:24:16.970152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] [/var/lib/samba/printers] [2021/02/08 08:24:16.970164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] [2021/02/08 08:24:16.970172, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab [2021/02/08 08:24:16.970180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] [2021/02/08 08:24:16.970187, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:16.970195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab hash 0xfbdf38d3 [2021/02/08 08:24:16.970208, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.970218, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.970226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpchl250.cab] [/var/lib/samba/printers] [2021/02/08 08:24:16.970235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpchl250.cab] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] [2021/02/08 08:24:16.970242, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpchl250.cab reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab [2021/02/08 08:24:16.970252, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:16.970262, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:16.970269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:16.970276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab]: OK [2021/02/08 08:24:16.970283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab [2021/02/08 08:24:16.970292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab [2021/02/08 08:24:16.970301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.970308, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003eb (1003) [2021/02/08 08:24:16.970331, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.970339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.970350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key D97C67EF [2021/02/08 08:24:16.970357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x556489684fb0 [2021/02/08 08:24:16.970364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:16.970377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'D97C67EF' stored [2021/02/08 08:24:16.970385, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xd97c67ef (3648808943) open_persistent_id : 0x00000000d97c67ef (3648808943) open_volatile_id : 0x000000004acdc54b (1254999371) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.970486, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key D97C67EF [2021/02/08 08:24:16.970493, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.970500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xd97c67ef) stored [2021/02/08 08:24:16.970507, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x4acdc54b (1254999371) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xd97c67ef (3648808943) open_persistent_id : 0x00000000d97c67ef (3648808943) open_volatile_id : 0x000000004acdc54b (1254999371) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.970639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] mid [3385] [2021/02/08 08:24:16.970648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.970657, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab) inherit mode 40775 [2021/02/08 08:24:16.970664, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab) returning 0764 [2021/02/08 08:24:16.970671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:16.970690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab attr = [2021/02/08 08:24:16.970699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:16.970708, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.970716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab, after mapping access_mask=0x10080 [2021/02/08 08:24:16.970723, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:16.970730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab [2021/02/08 08:24:16.970745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.970755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.970763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.970770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.970778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.970786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.970794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.970810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.970816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.970826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.970835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:16.970843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab is: [2021/02/08 08:24:16.970850, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:16.971015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.971029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.971037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.971045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.971052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.971060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.971067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.971075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.971090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.971099, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.971106, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.971114, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.971122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab [2021/02/08 08:24:16.971129, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab read=No write=No (numopen=3) [2021/02/08 08:24:16.971138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.971149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.971157, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.971163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.971173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.971180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.971187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xfbdf38d3 [2021/02/08 08:24:16.971203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:16.971211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:16.971217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:16.971225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.971232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.971238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:16.971247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:16.971255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.971262, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003eb (1003) [2021/02/08 08:24:16.971283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.971290, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003eb (1003) [2021/02/08 08:24:16.971307, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.971314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.971328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:16.971335, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000808 (2056) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab' stream_name : NULL [2021/02/08 08:24:16.971400, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.971409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:16.971416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab [2021/02/08 08:24:16.971424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:16.971432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.971438, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d39 (3385) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003eb (1003) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.970194 share_file_id : 0x0000000000000ab3 (2739) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xfbdf38d3 (4225710291) stale : 0x00 (0) [2021/02/08 08:24:16.971493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:16.971500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:16.971508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.971519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.971532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.971540, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7926 (2108104481219377446) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000808 (2056) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.971630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.971641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.971650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.971658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.971667, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.971678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab epoch 1d417ddb407d7928 key 65026:2056:0 [2021/02/08 08:24:16.971688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:16.971695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:16.971702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:16.971709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab [2021/02/08 08:24:16.971724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab attr = [2021/02/08 08:24:16.971732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:16.971741, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.971748, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.971755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab [2021/02/08 08:24:16.971773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.971783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.971791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.971798, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.971806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.971814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.971822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.971838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.971844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.971851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.971860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:16.971870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.971882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.971891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.971898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.971907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.971914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.971922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.971930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.971945, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.971952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.971958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.971966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.971975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.971982, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003eb (1003) [2021/02/08 08:24:16.972003, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.972010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.972018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key D97C67EF [2021/02/08 08:24:16.972025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.972036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'D97C67EF' stored [2021/02/08 08:24:16.972047, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xd97c67ef (3648808943) open_persistent_id : 0x00000000d97c67ef (3648808943) open_volatile_id : 0x000000004acdc54b (1254999371) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5fc-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.972146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key D97C67EF [2021/02/08 08:24:16.972153, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.972164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xd97c67ef) stored [2021/02/08 08:24:16.972175, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x4acdc54b (1254999371) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xd97c67ef (3648808943) open_persistent_id : 0x00000000d97c67ef (3648808943) open_volatile_id : 0x000000004acdc54b (1254999371) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5fc-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.972308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:16.972317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab - fnum 1254999371 [2021/02/08 08:24:16.972328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3385] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:16.972336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3386/418 [2021/02/08 08:24:16.972810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.972829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3386 (position 3386) from bitmap [2021/02/08 08:24:16.972838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3386 [2021/02/08 08:24:16.972847, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.972864, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.972876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3386, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.972884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab - fnum 1254999371 [2021/02/08 08:24:16.972893, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab (fnum 1254999371) info_level=1013 totdata=1 [2021/02/08 08:24:16.972901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab [2021/02/08 08:24:16.972917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab attr = [2021/02/08 08:24:16.972925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:16.972935, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.972943, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.972949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:16.972957, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 1254999371, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab [2021/02/08 08:24:16.972966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.972977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.972985, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.972992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.973001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab epoch 1d417ddb407d7928 key 65026:2056:0 [2021/02/08 08:24:16.973017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.973027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.973034, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d39 (3385) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003eb (1003) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.970194 share_file_id : 0x0000000000000ab3 (2739) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xfbdf38d3 (4225710291) stale : 0x00 (0) [2021/02/08 08:24:16.973091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.973098, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.973105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.973112, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7928 (2108104481219377448) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xfbdf38d3 (4225710291) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000808 (2056) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.973416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.973428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.973437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.973446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.973452, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.973459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab epoch 1d417ddb407d792a key 65026:2056:0 [2021/02/08 08:24:16.973470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3386] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:16.973480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3387/418 [2021/02/08 08:24:16.973814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.973832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3387 (position 3387) from bitmap [2021/02/08 08:24:16.973840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3387 [2021/02/08 08:24:16.973848, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.973860, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.973870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3387, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.973878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab - fnum 1254999371 [2021/02/08 08:24:16.973890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab epoch 1d417ddb407d792a key 65026:2056:0 [2021/02/08 08:24:16.973899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xfbdf38d3 [2021/02/08 08:24:16.973906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xfbdf38d3 [2021/02/08 08:24:16.973913, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab (fnum 1254999371) level=1048 max_data=252 [2021/02/08 08:24:16.973921, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab [2021/02/08 08:24:16.973936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab attr = [2021/02/08 08:24:16.973944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:16.973957, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.973965, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.973975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:16.973984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3387] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:16.973992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3388/418 [2021/02/08 08:24:16.974314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.974328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3388 (position 3388) from bitmap [2021/02/08 08:24:16.974335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3388 [2021/02/08 08:24:16.974344, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.974355, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.974365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab - fnum 1254999371 [2021/02/08 08:24:16.974376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.974388, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.974395, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.974402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.974410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2056:0 [2021/02/08 08:24:16.974424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:16.974434, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d792a (2108104481219377450) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xfbdf38d3 (4225710291) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000808 (2056) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.974715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab [2021/02/08 08:24:16.974725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.974732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:16.974740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.974748, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d39 (3385) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003eb (1003) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.970194 share_file_id : 0x0000000000000ab3 (2739) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xfbdf38d3 (4225710291) stale : 0x00 (0) [2021/02/08 08:24:16.974801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:16.974808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.974815, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d39 (3385) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003eb (1003) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.970194 share_file_id : 0x0000000000000ab3 (2739) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xfbdf38d3 (4225710291) stale : 0x00 (0) [2021/02/08 08:24:16.974874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.974885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.974893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.974901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.974908, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d39 (3385) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003eb (1003) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.970194 share_file_id : 0x0000000000000ab3 (2739) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xfbdf38d3 (4225710291) stale : 0x00 (0) [2021/02/08 08:24:16.974958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.974965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.974972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.974979, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003eb (1003) [2021/02/08 08:24:16.974997, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.975004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.975017, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.975029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.975039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.975046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xfbdf38d3 [2021/02/08 08:24:16.975053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xfbdf38d3 [2021/02/08 08:24:16.975061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.975068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.975075, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d39 (3385) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003eb (1003) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.970194 share_file_id : 0x0000000000000ab3 (2739) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xfbdf38d3 (4225710291) stale : 0x00 (0) [2021/02/08 08:24:16.975127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.975138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.975146, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab. Delete on close was set - deleting file. [2021/02/08 08:24:16.975153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xfbdf38d3 [2021/02/08 08:24:16.975160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xfbdf38d3 [2021/02/08 08:24:16.975180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.975188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:16.975204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.975212, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d39 (3385) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003eb (1003) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.970194 share_file_id : 0x0000000000000ab3 (2739) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xfbdf38d3 (4225710291) stale : 0x00 (0) [2021/02/08 08:24:16.975263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:16.975270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:16.975277, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d39 (3385) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003eb (1003) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.970194 share_file_id : 0x0000000000000ab3 (2739) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xfbdf38d3 (4225710291) stale : 0x01 (1) [2021/02/08 08:24:16.975330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.975343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.975351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.975358, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d792a (2108104481219377450) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000808 (2056) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.975420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.975428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.975436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.975444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.975451, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.975458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab [2021/02/08 08:24:16.975467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:16.975486, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:16.975499, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab [2021/02/08 08:24:16.975511, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:16.975518, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:16.975524, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:16.975531, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:16.975537, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:16.975543, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.975850, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpchl250.cab (numopen=2) NT_STATUS_OK [2021/02/08 08:24:16.975863, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.975871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.975879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key D97C67EF [2021/02/08 08:24:16.975887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.975897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key D97C67EF [2021/02/08 08:24:16.975904, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.975913, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 1254999371 (4 used) [2021/02/08 08:24:16.975921, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3388] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:16.975930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3389/418 [2021/02/08 08:24:16.976312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.976326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3389 (position 3389) from bitmap [2021/02/08 08:24:16.976337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3389 [2021/02/08 08:24:16.976345, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.976359, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.976372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\HPSecurePrint64.dll] [2021/02/08 08:24:16.976383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:16.976390, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ec (1004) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:16.976431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:16.976439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] [2021/02/08 08:24:16.976448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSECUREPRINT64.DLL] [2021/02/08 08:24:16.976456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.976466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [HPSecurePrint64.dll] [2021/02/08 08:24:16.976477, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972bea0:size 4f) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSECUREPRINT64.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll [2021/02/08 08:24:16.976484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] [2021/02/08 08:24:16.976494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] [2021/02/08 08:24:16.976502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.976514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] [2021/02/08 08:24:16.976522, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll [2021/02/08 08:24:16.976530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] [2021/02/08 08:24:16.976537, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:16.976545, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll hash 0xcf632449 [2021/02/08 08:24:16.976556, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.976566, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.976573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [HPSecurePrint64.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.976582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [HPSecurePrint64.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] [2021/02/08 08:24:16.976589, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: HPSecurePrint64.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll [2021/02/08 08:24:16.976600, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:16.976611, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:16.976622, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:16.976632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll]: OK [2021/02/08 08:24:16.976642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll [2021/02/08 08:24:16.976651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll [2021/02/08 08:24:16.976660, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.976667, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ec (1004) [2021/02/08 08:24:16.976691, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.976699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.976707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key D3080CB4 [2021/02/08 08:24:16.976714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x556489661a90 [2021/02/08 08:24:16.976721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:16.976734, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'D3080CB4' stored [2021/02/08 08:24:16.976742, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xd3080cb4 (3540520116) open_persistent_id : 0x00000000d3080cb4 (3540520116) open_volatile_id : 0x00000000895b6210 (2304467472) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.976845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key D3080CB4 [2021/02/08 08:24:16.976852, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.976859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xd3080cb4) stored [2021/02/08 08:24:16.976866, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x895b6210 (2304467472) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xd3080cb4 (3540520116) open_persistent_id : 0x00000000d3080cb4 (3540520116) open_volatile_id : 0x00000000895b6210 (2304467472) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.976998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] mid [3389] [2021/02/08 08:24:16.977007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.977016, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll) inherit mode 40775 [2021/02/08 08:24:16.977023, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll) returning 0764 [2021/02/08 08:24:16.977030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:16.977046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll attr = [2021/02/08 08:24:16.977055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:16.977064, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.977072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:16.977079, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:16.977087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll [2021/02/08 08:24:16.977102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.977115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.977130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.977138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.977146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.977154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.977162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.977178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.977185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.977191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.977201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:16.977210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll is: [2021/02/08 08:24:16.977217, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:16.977381, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.977396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.977407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.977414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.977421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.977429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.977437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.977445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.977460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.977467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.977473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.977481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.977489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll [2021/02/08 08:24:16.977496, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll read=No write=No (numopen=3) [2021/02/08 08:24:16.977533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.977545, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.977552, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.977562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.977572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.977579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.977586, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xcf632449 [2021/02/08 08:24:16.977593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:16.977601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:16.977611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:16.977622, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.977629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.977636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:16.977642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:16.977650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.977657, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ec (1004) [2021/02/08 08:24:16.977677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.977684, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ec (1004) [2021/02/08 08:24:16.977702, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.977709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.977726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:16.977734, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000086b (2155) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll' stream_name : NULL [2021/02/08 08:24:16.977798, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.977805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:16.977812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll [2021/02/08 08:24:16.977820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:16.977827, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.977834, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d3d (3389) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ec (1004) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.976544 share_file_id : 0x0000000000000ab4 (2740) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xcf632449 (3479381065) stale : 0x00 (0) [2021/02/08 08:24:16.977891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:16.977898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:16.977906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.977915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.977923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.977930, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7932 (2108104481219377458) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000086b (2155) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.977994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.978003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.978011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.978020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.978027, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.978036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll epoch 1d417ddb407d7934 key 65026:2155:0 [2021/02/08 08:24:16.978045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:16.978052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:16.978059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:16.978065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll [2021/02/08 08:24:16.978080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll attr = [2021/02/08 08:24:16.978088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:16.978098, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.978109, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.978119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll [2021/02/08 08:24:16.978134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.978144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.978152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.978159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.978167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.978175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.978183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.978201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.978208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.978215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.978224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:16.978233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.978246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.978254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.978262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.978268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.978276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.978283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.978291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.978306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.978312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.978321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.978329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.978338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.978345, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ec (1004) [2021/02/08 08:24:16.978365, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.978373, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.978380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key D3080CB4 [2021/02/08 08:24:16.978387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.978399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'D3080CB4' stored [2021/02/08 08:24:16.978406, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xd3080cb4 (3540520116) open_persistent_id : 0x00000000d3080cb4 (3540520116) open_volatile_id : 0x00000000895b6210 (2304467472) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5fd-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.978508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key D3080CB4 [2021/02/08 08:24:16.978516, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.978524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xd3080cb4) stored [2021/02/08 08:24:16.978531, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x895b6210 (2304467472) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xd3080cb4 (3540520116) open_persistent_id : 0x00000000d3080cb4 (3540520116) open_volatile_id : 0x00000000895b6210 (2304467472) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5fd-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.978669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:16.978679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll - fnum 2304467472 [2021/02/08 08:24:16.978689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3389] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:16.978697, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3390/418 [2021/02/08 08:24:16.979180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.979202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3390 (position 3390) from bitmap [2021/02/08 08:24:16.979211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3390 [2021/02/08 08:24:16.979219, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.979231, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.979243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3390, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.979251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll - fnum 2304467472 [2021/02/08 08:24:16.979260, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll (fnum 2304467472) info_level=1013 totdata=1 [2021/02/08 08:24:16.979268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll [2021/02/08 08:24:16.979283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll attr = [2021/02/08 08:24:16.979291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:16.979305, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.979312, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.979319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:16.979326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 2304467472, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll [2021/02/08 08:24:16.979336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.979347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.979354, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.979361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.979370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll epoch 1d417ddb407d7934 key 65026:2155:0 [2021/02/08 08:24:16.979383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.979392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.979399, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d3d (3389) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ec (1004) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.976544 share_file_id : 0x0000000000000ab4 (2740) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xcf632449 (3479381065) stale : 0x00 (0) [2021/02/08 08:24:16.979457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.979465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.979472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.979478, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7934 (2108104481219377460) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xcf632449 (3479381065) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000086b (2155) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.979753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.979764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.979772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.979781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.979788, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.979795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll epoch 1d417ddb407d7936 key 65026:2155:0 [2021/02/08 08:24:16.979804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3390] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:16.979812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3391/418 [2021/02/08 08:24:16.980122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.980135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3391 (position 3391) from bitmap [2021/02/08 08:24:16.980143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3391 [2021/02/08 08:24:16.980151, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.980163, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.980172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3391, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.980184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll - fnum 2304467472 [2021/02/08 08:24:16.980196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll epoch 1d417ddb407d7936 key 65026:2155:0 [2021/02/08 08:24:16.980205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xcf632449 [2021/02/08 08:24:16.980212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xcf632449 [2021/02/08 08:24:16.980220, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll (fnum 2304467472) level=1048 max_data=252 [2021/02/08 08:24:16.980227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll [2021/02/08 08:24:16.980242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll attr = [2021/02/08 08:24:16.980250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:16.980260, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.980267, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.980277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:16.980286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3391] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:128] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:16.980294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3392/418 [2021/02/08 08:24:16.980640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.980653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3392 (position 3392) from bitmap [2021/02/08 08:24:16.980664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3392 [2021/02/08 08:24:16.980672, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.980683, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.980694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll - fnum 2304467472 [2021/02/08 08:24:16.980704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.980715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.980723, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.980730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.980738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2155:0 [2021/02/08 08:24:16.980752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:16.980759, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7936 (2108104481219377462) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xcf632449 (3479381065) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000086b (2155) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.981045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll [2021/02/08 08:24:16.981055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.981063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b4c [2021/02/08 08:24:16.981071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.981078, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d3d (3389) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ec (1004) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.976544 share_file_id : 0x0000000000000ab4 (2740) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xcf632449 (3479381065) stale : 0x00 (0) [2021/02/08 08:24:16.981134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:16.981142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.981148, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d3d (3389) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ec (1004) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.976544 share_file_id : 0x0000000000000ab4 (2740) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xcf632449 (3479381065) stale : 0x00 (0) [2021/02/08 08:24:16.981204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.981215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.981223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.981231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.981238, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d3d (3389) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ec (1004) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.976544 share_file_id : 0x0000000000000ab4 (2740) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xcf632449 (3479381065) stale : 0x00 (0) [2021/02/08 08:24:16.981291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.981297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.981304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.981311, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ec (1004) [2021/02/08 08:24:16.981329, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.981336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.981349, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.981359, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.981369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.981376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xcf632449 [2021/02/08 08:24:16.981383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xcf632449 [2021/02/08 08:24:16.981390, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.981398, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.981404, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d3d (3389) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ec (1004) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.976544 share_file_id : 0x0000000000000ab4 (2740) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xcf632449 (3479381065) stale : 0x00 (0) [2021/02/08 08:24:16.981458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.981465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.981471, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll. Delete on close was set - deleting file. [2021/02/08 08:24:16.981478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xcf632449 [2021/02/08 08:24:16.981485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xcf632449 [2021/02/08 08:24:16.981501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.981534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a7c [2021/02/08 08:24:16.981543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.981550, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d3d (3389) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ec (1004) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.976544 share_file_id : 0x0000000000000ab4 (2740) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xcf632449 (3479381065) stale : 0x00 (0) [2021/02/08 08:24:16.981605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:16.981612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:16.981618, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d3d (3389) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ec (1004) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.976544 share_file_id : 0x0000000000000ab4 (2740) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xcf632449 (3479381065) stale : 0x01 (1) [2021/02/08 08:24:16.981672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.981682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.981690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.981696, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7936 (2108104481219377462) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000086b (2155) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.981760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.981769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.981777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.981785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.981792, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.981800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll [2021/02/08 08:24:16.981808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:16.981827, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 111 (num_fds:0) from 1842 [2021/02/08 08:24:16.981839, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll [2021/02/08 08:24:16.981847, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:16.981854, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:16.981861, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:16.981867, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:16.981873, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:16.981879, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.981916, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSecurePrint64.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:16.981927, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.981937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.981945, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key D3080CB4 [2021/02/08 08:24:16.981953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.981963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key D3080CB4 [2021/02/08 08:24:16.981970, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.981979, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 2304467472 (4 used) [2021/02/08 08:24:16.981987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3392] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:16.981995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3393/418 [2021/02/08 08:24:16.982434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.982451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3393 (position 3393) from bitmap [2021/02/08 08:24:16.982460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3393 [2021/02/08 08:24:16.982468, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.982482, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.982495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcc6250.dll] [2021/02/08 08:24:16.982506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:16.982513, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ed (1005) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:16.982559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:16.982568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] [2021/02/08 08:24:16.982577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCC6250.DLL] [2021/02/08 08:24:16.982585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.982596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcc6250.dll] [2021/02/08 08:24:16.982606, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCC6250.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll [2021/02/08 08:24:16.982614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] [2021/02/08 08:24:16.982621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] [2021/02/08 08:24:16.982629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.982641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] [2021/02/08 08:24:16.982649, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll [2021/02/08 08:24:16.982657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] [2021/02/08 08:24:16.982664, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:16.982675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll hash 0x6c306ae0 [2021/02/08 08:24:16.982686, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.982696, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.982703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcc6250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.982713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcc6250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] [2021/02/08 08:24:16.982720, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcc6250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll [2021/02/08 08:24:16.982730, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:16.982740, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:16.982747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:16.982754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll]: OK [2021/02/08 08:24:16.982761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll [2021/02/08 08:24:16.982770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll [2021/02/08 08:24:16.982779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.982786, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ed (1005) [2021/02/08 08:24:16.982810, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.982820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.982828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 68F919C0 [2021/02/08 08:24:16.982836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x556489684fb0 [2021/02/08 08:24:16.982843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:16.982855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '68F919C0' stored [2021/02/08 08:24:16.982864, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x68f919c0 (1761155520) open_persistent_id : 0x0000000068f919c0 (1761155520) open_volatile_id : 0x00000000bed107ad (3201370029) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.982965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 68F919C0 [2021/02/08 08:24:16.982972, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.982979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x68f919c0) stored [2021/02/08 08:24:16.982986, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xbed107ad (3201370029) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x68f919c0 (1761155520) open_persistent_id : 0x0000000068f919c0 (1761155520) open_volatile_id : 0x00000000bed107ad (3201370029) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.983117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] mid [3393] [2021/02/08 08:24:16.983126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.983135, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll) inherit mode 40775 [2021/02/08 08:24:16.983142, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll) returning 0764 [2021/02/08 08:24:16.983149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:16.983168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll attr = [2021/02/08 08:24:16.983176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.983186, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.983201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:16.983209, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:16.983216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll [2021/02/08 08:24:16.983232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.983242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.983250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.983257, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.983265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.983273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.983281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.983297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.983307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.983313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.983323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:16.983331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll is: [2021/02/08 08:24:16.983338, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:16.983504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.983518, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.983527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.983534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.983541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.983549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.983557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.983565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.983582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.983589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.983595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.983604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.983611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll [2021/02/08 08:24:16.983619, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll read=No write=No (numopen=3) [2021/02/08 08:24:16.983629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.983640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.983647, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.983654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.983664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.983671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.983678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x6c306ae0 [2021/02/08 08:24:16.983685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:16.983692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:16.983699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:16.983706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.983712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.983721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:16.983728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:16.983736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.983743, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ed (1005) [2021/02/08 08:24:16.983764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.983771, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ed (1005) [2021/02/08 08:24:16.983788, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.983795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.983810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:16.983817, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000085b (2139) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll' stream_name : NULL [2021/02/08 08:24:16.983882, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.983892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:16.983899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll [2021/02/08 08:24:16.983907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:16.983915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.983921, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d41 (3393) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ed (1005) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.982674 share_file_id : 0x0000000000000ab5 (2741) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6c306ae0 (1815112416) stale : 0x00 (0) [2021/02/08 08:24:16.983977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:16.983984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:16.983993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.984002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.984010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.984017, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d793e (2108104481219377470) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000085b (2139) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.984086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.984096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.984103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.984112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.984119, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.984126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll epoch 1d417ddb407d7940 key 65026:2139:0 [2021/02/08 08:24:16.984135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:16.984142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:16.984149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:16.984156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll [2021/02/08 08:24:16.984175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll attr = [2021/02/08 08:24:16.984188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.984203, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.984214, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.984224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll [2021/02/08 08:24:16.984278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.984289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.984297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.984304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.984312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.984321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.984329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.984345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.984352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.984359, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.984368, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:16.984378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.984391, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.984399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.984407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.984416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.984424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.984432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.984440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.984455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.984461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.984468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.984476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.984486, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.984493, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ed (1005) [2021/02/08 08:24:16.984515, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.984522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.984530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 68F919C0 [2021/02/08 08:24:16.984537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.984552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '68F919C0' stored [2021/02/08 08:24:16.984560, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x68f919c0 (1761155520) open_persistent_id : 0x0000000068f919c0 (1761155520) open_volatile_id : 0x00000000bed107ad (3201370029) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5fe-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.984659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 68F919C0 [2021/02/08 08:24:16.984667, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.984675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x68f919c0) stored [2021/02/08 08:24:16.984682, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xbed107ad (3201370029) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x68f919c0 (1761155520) open_persistent_id : 0x0000000068f919c0 (1761155520) open_volatile_id : 0x00000000bed107ad (3201370029) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c5fe-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.984813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:16.984822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll - fnum 3201370029 [2021/02/08 08:24:16.984834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3393] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:16.984842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3394/418 [2021/02/08 08:24:16.984886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.984897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3394 (position 3394) from bitmap [2021/02/08 08:24:16.984904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3394 [2021/02/08 08:24:16.984945, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10001104, 10000515) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:16.984961, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (11): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-1104 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-515 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-22-1-10001104 SID[ 6]: S-1-22-2-10000515 SID[ 7]: S-1-22-2-10001104 SID[ 8]: S-1-22-2-10003 SID[ 9]: S-1-22-2-10004 SID[ 10]: S-1-22-2-10006 Privileges (0x 0): Rights (0x 0): [2021/02/08 08:24:16.984993, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10001104 Primary group is 10000515 and contains 5 supplementary groups Group[ 0]: 10001104 Group[ 1]: 10000515 Group[ 2]: 10003 Group[ 3]: 10004 Group[ 4]: 10006 [2021/02/08 08:24:16.985028, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10001104,10001104), gid=(0,10000515), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.985043, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\SET9347.tmp] [2021/02/08 08:24:16.985052, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:16.985060, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp] [2021/02/08 08:24:16.985070, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.TMP] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp] [2021/02/08 08:24:16.985083, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp] dirpath [.] name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp] [2021/02/08 08:24:16.985093, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:244(check_parent_exists) check_parent_exists: name = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp, dirpath = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}, start = SET9347.tmp [2021/02/08 08:24:16.985101, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled SET9347.tmp ? [2021/02/08 08:24:16.985108, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET9347.tmp (len 11) ? [2021/02/08 08:24:16.985117, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:852(unix_convert_step) unix_convert_step: dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [SET9347.tmp] [2021/02/08 08:24:16.985127, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:663(unix_convert_step_stat) unix_convert_step_stat: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp] [2021/02/08 08:24:16.985140, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled SET9347.tmp ? [2021/02/08 08:24:16.985153, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET9347.tmp (len 11) ? [2021/02/08 08:24:16.985162, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (6 used) [2021/02/08 08:24:16.985169, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:112(fsp_bind_smb) fsp_bind_smb: INTERNAL_OPEN_ONLY, skipping smbXsrv_open [2021/02/08 08:24:16.985208, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum [invalid value] [2021/02/08 08:24:16.985218, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} hash 0x56491522 [2021/02/08 08:24:16.985230, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.985241, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.985249, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [.] [/var/lib/samba/printers] [2021/02/08 08:24:16.985259, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [.] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.985267, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: . reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.985279, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:16.985288, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:16.985296, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}, flags = 0200000 mode = 00, fd = 57 [2021/02/08 08:24:16.985332, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (5 used) [2021/02/08 08:24:16.985341, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled SET9347.tmp ? [2021/02/08 08:24:16.985347, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET9347.tmp (len 11) ? [2021/02/08 08:24:16.985354, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:647(unix_convert_step_search_fail) unix_convert_step_search_fail: New file [SET9347.tmp] [2021/02/08 08:24:16.985360, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp] [2021/02/08 08:24:16.985368, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp] [/var/lib/samba/printers] [2021/02/08 08:24:16.985386, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp] [2021/02/08 08:24:16.985393, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp [2021/02/08 08:24:16.985401, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1979(filename_convert_internal) filename_convert_internal: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp] does not exist, skipping pathref fsp [2021/02/08 08:24:16.985409, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x204040 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp [2021/02/08 08:24:16.985418, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x204040 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp [2021/02/08 08:24:16.985427, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (6 used) [2021/02/08 08:24:16.985437, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.985444, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.985452, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key F6B503CF [2021/02/08 08:24:16.985460, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896a9cf0 [2021/02/08 08:24:16.985467, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:16.985480, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'F6B503CF' stored [2021/02/08 08:24:16.985488, 1, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xf6b503cf (4139058127) open_persistent_id : 0x00000000f6b503cf (4139058127) open_volatile_id : 0x00000000fc226a67 (4230113895) open_owner : S-1-5-21-749142227-3269526453-1128363744-1104 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.985637, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key F6B503CF [2021/02/08 08:24:16.985646, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.985654, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xf6b503cf) stored [2021/02/08 08:24:16.985660, 1, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xfc226a67 (4230113895) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xf6b503cf (4139058127) open_persistent_id : 0x00000000f6b503cf (4139058127) open_volatile_id : 0x00000000fc226a67 (4230113895) open_owner : S-1-5-21-749142227-3269526453-1128363744-1104 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.985794, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [] mid [3394] [2021/02/08 08:24:16.985803, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum 4230113895 [2021/02/08 08:24:16.985811, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp hash 0x550691b2 [2021/02/08 08:24:16.985819, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.985829, 2, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp) inherit mode 40775 [2021/02/08 08:24:16.985836, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp) returning 0764 [2021/02/08 08:24:16.985843, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x204040 unix mode=0764 oplock_request=0 private_flags = 0x0 [2021/02/08 08:24:16.985852, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:3628(open_file_ntcreate) open_file_ntcreate: FILE_OPEN requested for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9347.tmp and file doesn't exist. [2021/02/08 08:24:16.985859, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:6059(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND [2021/02/08 08:24:16.985867, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.985874, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.985882, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key F6B503CF [2021/02/08 08:24:16.985889, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.985903, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key F6B503CF [2021/02/08 08:24:16.985910, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.985918, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 4230113895 (5 used) [2021/02/08 08:24:16.985925, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:6244(create_file_default) create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND [2021/02/08 08:24:16.985933, 3, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:3874(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../../source3/smbd/smb2_create.c:334 [2021/02/08 08:24:16.985942, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3394] idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../../source3/smbd/smb2_server.c:3922 [2021/02/08 08:24:16.985950, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3395/418 [2021/02/08 08:24:16.985983, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.985993, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3395 (position 3395) from bitmap [2021/02/08 08:24:16.986000, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3395 [2021/02/08 08:24:16.986037, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:16.986046, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:16.986158, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:16.986203, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.986216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3395, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.986224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll - fnum 3201370029 [2021/02/08 08:24:16.986234, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll (fnum 3201370029) info_level=1013 totdata=1 [2021/02/08 08:24:16.986241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll [2021/02/08 08:24:16.986258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll attr = [2021/02/08 08:24:16.986267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.986276, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.986283, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.986290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:16.986299, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 3201370029, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll [2021/02/08 08:24:16.986310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.986321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.986328, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.986335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.986345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll epoch 1d417ddb407d7940 key 65026:2139:0 [2021/02/08 08:24:16.986356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.986365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.986372, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d41 (3393) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ed (1005) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.982674 share_file_id : 0x0000000000000ab5 (2741) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6c306ae0 (1815112416) stale : 0x00 (0) [2021/02/08 08:24:16.986429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.986436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.986443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.986450, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7940 (2108104481219377472) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x6c306ae0 (1815112416) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000085b (2139) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.986727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.986740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.986748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.986757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.986764, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.986771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll epoch 1d417ddb407d7942 key 65026:2139:0 [2021/02/08 08:24:16.986781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3395] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:16.986789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3396/418 [2021/02/08 08:24:16.987129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.987144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3396 (position 3396) from bitmap [2021/02/08 08:24:16.987152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3396 [2021/02/08 08:24:16.987160, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.987172, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.987182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3396, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.987196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll - fnum 3201370029 [2021/02/08 08:24:16.987210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll epoch 1d417ddb407d7942 key 65026:2139:0 [2021/02/08 08:24:16.987224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x6c306ae0 [2021/02/08 08:24:16.987231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x6c306ae0 [2021/02/08 08:24:16.987239, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll (fnum 3201370029) level=1048 max_data=252 [2021/02/08 08:24:16.987246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll [2021/02/08 08:24:16.987262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll attr = [2021/02/08 08:24:16.987270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.987280, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.987287, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.987298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:16.987307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3396] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:16.987315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3397/418 [2021/02/08 08:24:16.987590, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.987603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3397 (position 3397) from bitmap [2021/02/08 08:24:16.987611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3397 [2021/02/08 08:24:16.987619, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.987631, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.987641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll - fnum 3201370029 [2021/02/08 08:24:16.987656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.987667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.987675, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.987682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.987690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2139:0 [2021/02/08 08:24:16.987704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:16.987712, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7942 (2108104481219377474) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x6c306ae0 (1815112416) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000085b (2139) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.987985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll [2021/02/08 08:24:16.987995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.988002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:16.988011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.988018, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d41 (3393) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ed (1005) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.982674 share_file_id : 0x0000000000000ab5 (2741) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6c306ae0 (1815112416) stale : 0x00 (0) [2021/02/08 08:24:16.988072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:16.988079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.988087, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d41 (3393) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ed (1005) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.982674 share_file_id : 0x0000000000000ab5 (2741) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6c306ae0 (1815112416) stale : 0x00 (0) [2021/02/08 08:24:16.988144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.988154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.988163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.988171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.988177, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d41 (3393) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ed (1005) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.982674 share_file_id : 0x0000000000000ab5 (2741) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6c306ae0 (1815112416) stale : 0x00 (0) [2021/02/08 08:24:16.988228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.988237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.988244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.988251, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ed (1005) [2021/02/08 08:24:16.988270, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.988277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.988290, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.988301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.988310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.988318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x6c306ae0 [2021/02/08 08:24:16.988325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x6c306ae0 [2021/02/08 08:24:16.988333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.988340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.988347, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d41 (3393) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ed (1005) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.982674 share_file_id : 0x0000000000000ab5 (2741) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6c306ae0 (1815112416) stale : 0x00 (0) [2021/02/08 08:24:16.988401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.988408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.988415, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll. Delete on close was set - deleting file. [2021/02/08 08:24:16.988422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x6c306ae0 [2021/02/08 08:24:16.988428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x6c306ae0 [2021/02/08 08:24:16.988446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.988454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:16.988461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.988468, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d41 (3393) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ed (1005) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.982674 share_file_id : 0x0000000000000ab5 (2741) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6c306ae0 (1815112416) stale : 0x00 (0) [2021/02/08 08:24:16.988519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:16.988526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:16.988535, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d41 (3393) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ed (1005) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.982674 share_file_id : 0x0000000000000ab5 (2741) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6c306ae0 (1815112416) stale : 0x01 (1) [2021/02/08 08:24:16.988588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.988598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.988605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.988612, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7942 (2108104481219377474) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000085b (2139) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.988674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.988682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.988690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.988700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.988707, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.988715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll [2021/02/08 08:24:16.988725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:16.988749, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:16.988762, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll [2021/02/08 08:24:16.988771, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:16.988778, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:16.988784, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:16.988791, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:16.988797, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:16.988803, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.988881, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcc6250.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:16.988892, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.988900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.988908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 68F919C0 [2021/02/08 08:24:16.988915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.988926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 68F919C0 [2021/02/08 08:24:16.988933, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.988944, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 3201370029 (4 used) [2021/02/08 08:24:16.988953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3397] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:16.988962, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3398/418 [2021/02/08 08:24:16.989319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.989337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3398 (position 3398) from bitmap [2021/02/08 08:24:16.989345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3398 [2021/02/08 08:24:16.989353, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.989367, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.989379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpzfn250.ntf] [2021/02/08 08:24:16.989392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:16.989403, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f0 (1008) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:16.989456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:16.989466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] [2021/02/08 08:24:16.989479, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPZFN250.NTF] [2021/02/08 08:24:16.989487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.989498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpzfn250.ntf] [2021/02/08 08:24:16.989509, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPZFN250.NTF -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf [2021/02/08 08:24:16.989517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] [2021/02/08 08:24:16.989524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] [2021/02/08 08:24:16.989531, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] [/var/lib/samba/printers] [2021/02/08 08:24:16.989544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] [2021/02/08 08:24:16.989552, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf [2021/02/08 08:24:16.989560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] [2021/02/08 08:24:16.989567, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:16.989575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf hash 0xf992c7fc [2021/02/08 08:24:16.989585, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.989596, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.989603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpzfn250.ntf] [/var/lib/samba/printers] [2021/02/08 08:24:16.989615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpzfn250.ntf] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] [2021/02/08 08:24:16.989622, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpzfn250.ntf reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf [2021/02/08 08:24:16.989633, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:16.989643, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:16.989650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:16.989657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf]: OK [2021/02/08 08:24:16.989664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf [2021/02/08 08:24:16.989673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf [2021/02/08 08:24:16.989682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.989689, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f0 (1008) [2021/02/08 08:24:16.989713, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.989720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.989728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 0D4D5980 [2021/02/08 08:24:16.989735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896a9cf0 [2021/02/08 08:24:16.989742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:16.989757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '0D4D5980' stored [2021/02/08 08:24:16.989766, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x0d4d5980 (223172992) open_persistent_id : 0x000000000d4d5980 (223172992) open_volatile_id : 0x000000001c8123cf (478225359) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.989898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 0D4D5980 [2021/02/08 08:24:16.989906, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.989913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x0d4d5980) stored [2021/02/08 08:24:16.989920, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x1c8123cf (478225359) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x0d4d5980 (223172992) open_persistent_id : 0x000000000d4d5980 (223172992) open_volatile_id : 0x000000001c8123cf (478225359) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.990053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] mid [3398] [2021/02/08 08:24:16.990062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.990071, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf) inherit mode 40775 [2021/02/08 08:24:16.990079, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf) returning 0764 [2021/02/08 08:24:16.990085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:16.990103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf attr = [2021/02/08 08:24:16.990112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] creation time [Thu Aug 20 07:33:08 EDT 2020 EDT] [2021/02/08 08:24:16.990121, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.990131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf, after mapping access_mask=0x10080 [2021/02/08 08:24:16.990139, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:16.990147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf [2021/02/08 08:24:16.990164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.990173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.990182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.990189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.990197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.990206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.990214, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.990229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.990236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.990242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.990252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:16.990261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf is: [2021/02/08 08:24:16.990270, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:16.990435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.990449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.990458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.990465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.990472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.990480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.990488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.990496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.990511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.990518, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.990524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.990532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.990542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf [2021/02/08 08:24:16.990550, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf read=No write=No (numopen=3) [2021/02/08 08:24:16.990559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.990570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.990578, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.990585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.990594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.990602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.990608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xf992c7fc [2021/02/08 08:24:16.990616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:16.990623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:16.990629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:16.990636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.990643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.990650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:16.990657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:16.990665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.990672, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f0 (1008) [2021/02/08 08:24:16.990695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.990702, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f0 (1008) [2021/02/08 08:24:16.990720, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.990727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.990741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:16.990748, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000083b (2107) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf' stream_name : NULL [2021/02/08 08:24:16.990813, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.990820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:16.990827, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf [2021/02/08 08:24:16.990835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:16.990842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.990851, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d46 (3398) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f0 (1008) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.989574 share_file_id : 0x0000000000000ab8 (2744) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf992c7fc (4187146236) stale : 0x00 (0) [2021/02/08 08:24:16.990906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:16.990913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:16.990921, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.990930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.990938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.990944, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d794a (2108104481219377482) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 07:33:08 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000083b (2107) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.991011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.991020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.991028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.991037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.991044, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.991051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf epoch 1d417ddb407d794c key 65026:2107:0 [2021/02/08 08:24:16.991059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:16.991066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:16.991073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:16.991080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf [2021/02/08 08:24:16.991094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf attr = [2021/02/08 08:24:16.991101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] creation time [Thu Aug 20 07:33:08 EDT 2020 EDT] [2021/02/08 08:24:16.991110, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.991117, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.991125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf [2021/02/08 08:24:16.991138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.991147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.991155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.991164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.991172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.991181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.991189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.991213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.991220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.991227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.991236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:16.991246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.991259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.991268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.991275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.991282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.991289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.991297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.991308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.991323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.991329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.991336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.991344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.991353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.991360, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f0 (1008) [2021/02/08 08:24:16.991380, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.991388, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.991395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 0D4D5980 [2021/02/08 08:24:16.991402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.991414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '0D4D5980' stored [2021/02/08 08:24:16.991421, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x0d4d5980 (223172992) open_persistent_id : 0x000000000d4d5980 (223172992) open_volatile_id : 0x000000001c8123cf (478225359) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c601-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.991523, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 0D4D5980 [2021/02/08 08:24:16.991531, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.991539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x0d4d5980) stored [2021/02/08 08:24:16.991546, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x1c8123cf (478225359) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x0d4d5980 (223172992) open_persistent_id : 0x000000000d4d5980 (223172992) open_volatile_id : 0x000000001c8123cf (478225359) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c601-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.991677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:16.991686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf - fnum 478225359 [2021/02/08 08:24:16.991696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3398] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:16.991704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3399/418 [2021/02/08 08:24:16.992067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.992080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3399 (position 3399) from bitmap [2021/02/08 08:24:16.992088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3399 [2021/02/08 08:24:16.992096, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.992108, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.992119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3399, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.992127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf - fnum 478225359 [2021/02/08 08:24:16.992140, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf (fnum 478225359) info_level=1013 totdata=1 [2021/02/08 08:24:16.992148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf [2021/02/08 08:24:16.992163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf attr = [2021/02/08 08:24:16.992171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] creation time [Thu Aug 20 07:33:08 EDT 2020 EDT] [2021/02/08 08:24:16.992181, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.992188, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.992195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:16.992202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 478225359, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf [2021/02/08 08:24:16.992212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.992222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.992230, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.992237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.992246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf epoch 1d417ddb407d794c key 65026:2107:0 [2021/02/08 08:24:16.992258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.992267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.992274, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d46 (3398) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f0 (1008) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.989574 share_file_id : 0x0000000000000ab8 (2744) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf992c7fc (4187146236) stale : 0x00 (0) [2021/02/08 08:24:16.992333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.992340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.992347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.992354, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d794c (2108104481219377484) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xf992c7fc (4187146236) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 07:33:08 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000083b (2107) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.992630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.992641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.992649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.992658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.992665, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.992672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf epoch 1d417ddb407d794e key 65026:2107:0 [2021/02/08 08:24:16.992681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3399] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:16.992689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3400/418 [2021/02/08 08:24:16.993072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.993092, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3400 (position 3400) from bitmap [2021/02/08 08:24:16.993101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3400 [2021/02/08 08:24:16.993110, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.993123, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.993133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3400, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.993141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf - fnum 478225359 [2021/02/08 08:24:16.993153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf epoch 1d417ddb407d794e key 65026:2107:0 [2021/02/08 08:24:16.993163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xf992c7fc [2021/02/08 08:24:16.993170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xf992c7fc [2021/02/08 08:24:16.993178, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf (fnum 478225359) level=1048 max_data=252 [2021/02/08 08:24:16.993185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf [2021/02/08 08:24:16.993201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf attr = [2021/02/08 08:24:16.993209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf] creation time [Thu Aug 20 07:33:08 EDT 2020 EDT] [2021/02/08 08:24:16.993219, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.993226, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.993236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:16.993245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3400] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:16.993256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3401/418 [2021/02/08 08:24:16.993570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.993584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3401 (position 3401) from bitmap [2021/02/08 08:24:16.993592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3401 [2021/02/08 08:24:16.993600, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.993612, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.993622, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf - fnum 478225359 [2021/02/08 08:24:16.993633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.993644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.993652, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.993659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.993667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2107:0 [2021/02/08 08:24:16.993681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:16.993688, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d794e (2108104481219377486) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xf992c7fc (4187146236) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 07:33:08 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000083b (2107) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.993964, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf [2021/02/08 08:24:16.993973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.993981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:16.993989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.993998, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d46 (3398) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f0 (1008) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.989574 share_file_id : 0x0000000000000ab8 (2744) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf992c7fc (4187146236) stale : 0x00 (0) [2021/02/08 08:24:16.994052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:16.994059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.994066, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d46 (3398) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f0 (1008) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.989574 share_file_id : 0x0000000000000ab8 (2744) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf992c7fc (4187146236) stale : 0x00 (0) [2021/02/08 08:24:16.994122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.994133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.994141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.994151, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.994158, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d46 (3398) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f0 (1008) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.989574 share_file_id : 0x0000000000000ab8 (2744) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf992c7fc (4187146236) stale : 0x00 (0) [2021/02/08 08:24:16.994209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.994215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.994222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.994229, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f0 (1008) [2021/02/08 08:24:16.994247, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.994254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.994267, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.994277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.994287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.994294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xf992c7fc [2021/02/08 08:24:16.994303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xf992c7fc [2021/02/08 08:24:16.994311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.994319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.994326, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d46 (3398) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f0 (1008) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.989574 share_file_id : 0x0000000000000ab8 (2744) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf992c7fc (4187146236) stale : 0x00 (0) [2021/02/08 08:24:16.994377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.994384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.994390, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf. Delete on close was set - deleting file. [2021/02/08 08:24:16.994397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xf992c7fc [2021/02/08 08:24:16.994404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xf992c7fc [2021/02/08 08:24:16.994421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:16.994429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:16.994436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:16.994443, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d46 (3398) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f0 (1008) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.989574 share_file_id : 0x0000000000000ab8 (2744) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf992c7fc (4187146236) stale : 0x00 (0) [2021/02/08 08:24:16.994496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:16.994503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:16.994509, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d46 (3398) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f0 (1008) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.989574 share_file_id : 0x0000000000000ab8 (2744) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf992c7fc (4187146236) stale : 0x01 (1) [2021/02/08 08:24:16.994563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.994572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.994580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.994586, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d794e (2108104481219377486) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 07:33:08 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000083b (2107) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.994651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.994659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.994667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.994675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.994682, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.994689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf [2021/02/08 08:24:16.994699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:16.994719, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:16.994732, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf [2021/02/08 08:24:16.994740, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:16.994747, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:16.994753, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:16.994762, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:16.994772, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:16.994779, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.994809, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpzfn250.ntf (numopen=2) NT_STATUS_OK [2021/02/08 08:24:16.994821, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.994828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.994836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 0D4D5980 [2021/02/08 08:24:16.994843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.994854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 0D4D5980 [2021/02/08 08:24:16.994861, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.994869, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 478225359 (4 used) [2021/02/08 08:24:16.994878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3401] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:16.994886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3402/418 [2021/02/08 08:24:16.995288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.995302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3402 (position 3402) from bitmap [2021/02/08 08:24:16.995310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3402 [2021/02/08 08:24:16.995318, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.995331, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.995344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcev250.dll] [2021/02/08 08:24:16.995359, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:16.995366, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f1 (1009) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:16.995407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:16.995415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] [2021/02/08 08:24:16.995425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCEV250.DLL] [2021/02/08 08:24:16.995432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.995443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcev250.dll] [2021/02/08 08:24:16.995454, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCEV250.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll [2021/02/08 08:24:16.995461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] [2021/02/08 08:24:16.995468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] [2021/02/08 08:24:16.995476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.995488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] [2021/02/08 08:24:16.995498, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll [2021/02/08 08:24:16.995506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] [2021/02/08 08:24:16.995513, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:16.995521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll hash 0xa0ad1d3f [2021/02/08 08:24:16.995532, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.995542, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.995550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcev250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:16.995559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcev250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] [2021/02/08 08:24:16.995566, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcev250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll [2021/02/08 08:24:16.995577, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:16.995586, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:16.995593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:16.995601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll]: OK [2021/02/08 08:24:16.995608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll [2021/02/08 08:24:16.995617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll [2021/02/08 08:24:16.995627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.995635, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f1 (1009) [2021/02/08 08:24:16.995658, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.995666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.995674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 8F28AE7B [2021/02/08 08:24:16.995681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896805b0 [2021/02/08 08:24:16.995688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:16.995701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '8F28AE7B' stored [2021/02/08 08:24:16.995709, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x8f28ae7b (2401807995) open_persistent_id : 0x000000008f28ae7b (2401807995) open_volatile_id : 0x00000000a4c71290 (2764509840) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.995811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 8F28AE7B [2021/02/08 08:24:16.995819, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.995826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x8f28ae7b) stored [2021/02/08 08:24:16.995833, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xa4c71290 (2764509840) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x8f28ae7b (2401807995) open_persistent_id : 0x000000008f28ae7b (2401807995) open_volatile_id : 0x00000000a4c71290 (2764509840) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.995961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] mid [3402] [2021/02/08 08:24:16.995972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:16.995981, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll) inherit mode 40775 [2021/02/08 08:24:16.995988, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll) returning 0764 [2021/02/08 08:24:16.995995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:16.996012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll attr = [2021/02/08 08:24:16.996021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.996030, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.996037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:16.996045, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:16.996052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll [2021/02/08 08:24:16.996068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.996077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.996086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.996093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.996101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.996109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.996120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.996135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.996142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.996149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.996159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:16.996167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll is: [2021/02/08 08:24:16.996174, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:16.996339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.996353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.996362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.996369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.996376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.996384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.996393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.996402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.996417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.996424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.996430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.996438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.996446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll [2021/02/08 08:24:16.996453, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll read=No write=No (numopen=3) [2021/02/08 08:24:16.996463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.996474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.996481, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.996488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.996497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.996505, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.996512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa0ad1d3f [2021/02/08 08:24:16.996519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:16.996528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:16.996535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:16.996542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:16.996549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:16.996556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:16.996562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:16.996570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.996577, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f1 (1009) [2021/02/08 08:24:16.996597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.996604, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f1 (1009) [2021/02/08 08:24:16.996622, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.996629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:16.996642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:16.996650, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007fb (2043) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll' stream_name : NULL [2021/02/08 08:24:16.996717, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:16.996724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:16.996731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll [2021/02/08 08:24:16.996744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:16.996755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:16.996766, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d4a (3402) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f1 (1009) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.995520 share_file_id : 0x0000000000000ab9 (2745) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa0ad1d3f (2695699775) stale : 0x00 (0) [2021/02/08 08:24:16.996829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:16.996836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:16.996844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.996854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.996865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.996872, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7956 (2108104481219377494) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007fb (2043) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.996936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.996946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.996954, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.996962, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.996969, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.996976, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll epoch 1d417ddb407d7958 key 65026:2043:0 [2021/02/08 08:24:16.996985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:16.996992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:16.996999, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:16.997005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll [2021/02/08 08:24:16.997022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll attr = [2021/02/08 08:24:16.997030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.997039, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.997047, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.997054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll [2021/02/08 08:24:16.997068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.997077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.997085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.997092, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.997100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:16.997108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.997116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:16.997131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:16.997138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:16.997144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:16.997155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:16.997165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:16.997178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:16.997186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:16.997194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:16.997200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.997207, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.997215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:16.997223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:16.997237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.997244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:16.997251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:16.997258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:16.997267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:16.997274, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f1 (1009) [2021/02/08 08:24:16.997297, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.997304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:16.997312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 8F28AE7B [2021/02/08 08:24:16.997319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:16.997330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '8F28AE7B' stored [2021/02/08 08:24:16.997338, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x8f28ae7b (2401807995) open_persistent_id : 0x000000008f28ae7b (2401807995) open_volatile_id : 0x00000000a4c71290 (2764509840) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c602-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:16.997437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 8F28AE7B [2021/02/08 08:24:16.997444, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:16.997452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x8f28ae7b) stored [2021/02/08 08:24:16.997459, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xa4c71290 (2764509840) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x8f28ae7b (2401807995) open_persistent_id : 0x000000008f28ae7b (2401807995) open_volatile_id : 0x00000000a4c71290 (2764509840) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c602-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:16.997594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:16.997603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll - fnum 2764509840 [2021/02/08 08:24:16.997613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3402] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:16.997621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3403/418 [2021/02/08 08:24:16.998057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.998072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3403 (position 3403) from bitmap [2021/02/08 08:24:16.998079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3403 [2021/02/08 08:24:16.998088, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.998100, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.998112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3403, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.998120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll - fnum 2764509840 [2021/02/08 08:24:16.998129, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll (fnum 2764509840) info_level=1013 totdata=1 [2021/02/08 08:24:16.998137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll [2021/02/08 08:24:16.998152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll attr = [2021/02/08 08:24:16.998160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.998170, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.998177, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.998184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:16.998191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 2764509840, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll [2021/02/08 08:24:16.998200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.998215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.998222, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.998229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.998238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll epoch 1d417ddb407d7958 key 65026:2043:0 [2021/02/08 08:24:16.998251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:16.998260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:16.998267, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d4a (3402) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f1 (1009) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.995520 share_file_id : 0x0000000000000ab9 (2745) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa0ad1d3f (2695699775) stale : 0x00 (0) [2021/02/08 08:24:16.998323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:16.998330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:16.998337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:16.998344, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7958 (2108104481219377496) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xa0ad1d3f (2695699775) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007fb (2043) extid : 0x0000000000000000 (0) [2021/02/08 08:24:16.998619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.998630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.998641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.998650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.998657, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.998664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll epoch 1d417ddb407d795a key 65026:2043:0 [2021/02/08 08:24:16.998673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3403] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:16.998681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3404/418 [2021/02/08 08:24:16.999069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.999083, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3404 (position 3404) from bitmap [2021/02/08 08:24:16.999090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3404 [2021/02/08 08:24:16.999098, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:16.999110, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.999120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3404, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:16.999128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll - fnum 2764509840 [2021/02/08 08:24:16.999139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll epoch 1d417ddb407d795a key 65026:2043:0 [2021/02/08 08:24:16.999148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa0ad1d3f [2021/02/08 08:24:16.999155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xa0ad1d3f [2021/02/08 08:24:16.999166, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll (fnum 2764509840) level=1048 max_data=252 [2021/02/08 08:24:16.999174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll [2021/02/08 08:24:16.999189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll attr = [2021/02/08 08:24:16.999206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:16.999216, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:16.999223, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:16.999233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:16.999242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3404] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:16.999250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3405/418 [2021/02/08 08:24:16.999272, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:16.999281, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:16.999288, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:16.999324, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/uid.c:494(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2021/02/08 08:24:16.999569, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:16.999581, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3405 (position 3405) from bitmap [2021/02/08 08:24:16.999589, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3405 [2021/02/08 08:24:16.999599, 4, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:16.999606, 5, pid=1842, effective(0, 0), real(0, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:16.999709, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:16.999750, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:16.999761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll - fnum 2764509840 [2021/02/08 08:24:16.999771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:16.999782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:16.999790, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:16.999797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:16.999807, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2043:0 [2021/02/08 08:24:16.999821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:16.999828, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d795a (2108104481219377498) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xa0ad1d3f (2695699775) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007fb (2043) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.000098, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll [2021/02/08 08:24:17.000108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.000115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c70b4 [2021/02/08 08:24:17.000124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.000131, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d4a (3402) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f1 (1009) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.995520 share_file_id : 0x0000000000000ab9 (2745) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa0ad1d3f (2695699775) stale : 0x00 (0) [2021/02/08 08:24:17.000184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.000191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.000198, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d4a (3402) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f1 (1009) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.995520 share_file_id : 0x0000000000000ab9 (2745) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa0ad1d3f (2695699775) stale : 0x00 (0) [2021/02/08 08:24:17.000256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.000267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.000275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.000283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.000289, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d4a (3402) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f1 (1009) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.995520 share_file_id : 0x0000000000000ab9 (2745) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa0ad1d3f (2695699775) stale : 0x00 (0) [2021/02/08 08:24:17.000340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.000347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.000354, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.000360, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f1 (1009) [2021/02/08 08:24:17.000381, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.000388, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.000401, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.000411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.000421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.000428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa0ad1d3f [2021/02/08 08:24:17.000435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xa0ad1d3f [2021/02/08 08:24:17.000443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.000450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.000457, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d4a (3402) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f1 (1009) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.995520 share_file_id : 0x0000000000000ab9 (2745) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa0ad1d3f (2695699775) stale : 0x00 (0) [2021/02/08 08:24:17.000507, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.000514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.000521, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.000530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa0ad1d3f [2021/02/08 08:24:17.000537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xa0ad1d3f [2021/02/08 08:24:17.000553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.000561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7fe4 [2021/02/08 08:24:17.000568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.000575, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d4a (3402) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f1 (1009) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.995520 share_file_id : 0x0000000000000ab9 (2745) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa0ad1d3f (2695699775) stale : 0x00 (0) [2021/02/08 08:24:17.000626, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.000633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.000640, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d4a (3402) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f1 (1009) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.995520 share_file_id : 0x0000000000000ab9 (2745) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa0ad1d3f (2695699775) stale : 0x01 (1) [2021/02/08 08:24:17.000695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.000705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.000712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.000719, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d795a (2108104481219377498) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007fb (2043) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.000780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.000789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.000797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.000805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.000812, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.000819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll [2021/02/08 08:24:17.000832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.000853, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.000866, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll [2021/02/08 08:24:17.000873, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.000881, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.000887, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.000893, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.000899, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.000906, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.001000, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcev250.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.001011, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.001018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.001026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 8F28AE7B [2021/02/08 08:24:17.001034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.001044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 8F28AE7B [2021/02/08 08:24:17.001051, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.001059, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 2764509840 (4 used) [2021/02/08 08:24:17.001068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3405] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.001076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3406/418 [2021/02/08 08:24:17.001546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.001560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3406 (position 3406) from bitmap [2021/02/08 08:24:17.001568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3406 [2021/02/08 08:24:17.001576, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.001589, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.001601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\cioum64.msi] [2021/02/08 08:24:17.001612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.001619, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f2 (1010) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.001660, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.001668, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] [2021/02/08 08:24:17.001677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/CIOUM64.MSI] [2021/02/08 08:24:17.001685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.001695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [cioum64.msi] [2021/02/08 08:24:17.001706, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 47) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/CIOUM64.MSI -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi [2021/02/08 08:24:17.001717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] [2021/02/08 08:24:17.001725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] [2021/02/08 08:24:17.001732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] [/var/lib/samba/printers] [2021/02/08 08:24:17.001745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] [2021/02/08 08:24:17.001752, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi [2021/02/08 08:24:17.001760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] [2021/02/08 08:24:17.001767, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.001775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi hash 0xb06dcc8e [2021/02/08 08:24:17.001786, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.001796, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.001803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [cioum64.msi] [/var/lib/samba/printers] [2021/02/08 08:24:17.001812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [cioum64.msi] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] [2021/02/08 08:24:17.001819, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: cioum64.msi reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi [2021/02/08 08:24:17.001829, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.001839, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.001848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.001855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi]: OK [2021/02/08 08:24:17.001862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi [2021/02/08 08:24:17.001871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi [2021/02/08 08:24:17.001880, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.001887, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f2 (1010) [2021/02/08 08:24:17.001911, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.001922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.001933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 6C8EC7D5 [2021/02/08 08:24:17.001942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896e22f0 [2021/02/08 08:24:17.001949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.001962, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '6C8EC7D5' stored [2021/02/08 08:24:17.001970, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x6c8ec7d5 (1821296597) open_persistent_id : 0x000000006c8ec7d5 (1821296597) open_volatile_id : 0x00000000029a7771 (43677553) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.002073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 6C8EC7D5 [2021/02/08 08:24:17.002080, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.002087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x6c8ec7d5) stored [2021/02/08 08:24:17.002094, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x029a7771 (43677553) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x6c8ec7d5 (1821296597) open_persistent_id : 0x000000006c8ec7d5 (1821296597) open_volatile_id : 0x00000000029a7771 (43677553) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.002225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] mid [3406] [2021/02/08 08:24:17.002234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.002243, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi) inherit mode 40775 [2021/02/08 08:24:17.002250, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi) returning 0764 [2021/02/08 08:24:17.002257, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.002273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi attr = [2021/02/08 08:24:17.002281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.002291, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.002298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi, after mapping access_mask=0x10080 [2021/02/08 08:24:17.002306, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.002313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi [2021/02/08 08:24:17.002328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.002340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.002348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.002355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.002363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.002371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.002379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.002394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.002401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.002408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.002417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.002426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi is: [2021/02/08 08:24:17.002433, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.002597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.002612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.002621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.002629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.002635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.002643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.002651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.002659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.002674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.002680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.002687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.002695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.002703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi [2021/02/08 08:24:17.002710, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi read=No write=No (numopen=3) [2021/02/08 08:24:17.002719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.002730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.002739, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.002746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.002756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.002763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.002770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb06dcc8e [2021/02/08 08:24:17.002777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.002784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.002791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.002798, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.002805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.002811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.002818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.002826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.002832, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f2 (1010) [2021/02/08 08:24:17.002852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.002859, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f2 (1010) [2021/02/08 08:24:17.002877, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.002886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.002899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.002907, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084f (2127) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi' stream_name : NULL [2021/02/08 08:24:17.002971, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.002978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.002985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi [2021/02/08 08:24:17.002993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.003000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.003007, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d4e (3406) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f2 (1010) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.1774 share_file_id : 0x0000000000000aba (2746) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xb06dcc8e (2959985806) stale : 0x00 (0) [2021/02/08 08:24:17.003062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.003069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.003078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.003087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.003095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.003102, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7962 (2108104481219377506) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084f (2127) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.003165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.003174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.003182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.003198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.003209, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.003217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi epoch 1d417ddb407d7964 key 65026:2127:0 [2021/02/08 08:24:17.003225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.003232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.003239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.003246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi [2021/02/08 08:24:17.003260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi attr = [2021/02/08 08:24:17.003267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.003277, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.003284, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.003291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi [2021/02/08 08:24:17.003305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.003314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.003322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.003328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.003336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.003344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.003355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.003371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.003378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.003384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.003393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.003402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.003415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.003423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.003431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.003438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.003445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.003453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.003461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.003475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.003484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.003490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.003498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.003507, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.003514, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f2 (1010) [2021/02/08 08:24:17.003535, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.003542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.003550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 6C8EC7D5 [2021/02/08 08:24:17.003557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.003568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '6C8EC7D5' stored [2021/02/08 08:24:17.003575, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x6c8ec7d5 (1821296597) open_persistent_id : 0x000000006c8ec7d5 (1821296597) open_volatile_id : 0x00000000029a7771 (43677553) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c603-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.003677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 6C8EC7D5 [2021/02/08 08:24:17.003684, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.003693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x6c8ec7d5) stored [2021/02/08 08:24:17.003699, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x029a7771 (43677553) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x6c8ec7d5 (1821296597) open_persistent_id : 0x000000006c8ec7d5 (1821296597) open_volatile_id : 0x00000000029a7771 (43677553) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c603-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.003830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.003839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi - fnum 43677553 [2021/02/08 08:24:17.003849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3406] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.003857, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3407/418 [2021/02/08 08:24:17.004267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.004279, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3407 (position 3407) from bitmap [2021/02/08 08:24:17.004287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3407 [2021/02/08 08:24:17.004295, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.004307, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.004318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3407, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.004326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi - fnum 43677553 [2021/02/08 08:24:17.004335, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi (fnum 43677553) info_level=1013 totdata=1 [2021/02/08 08:24:17.004346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi [2021/02/08 08:24:17.004363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi attr = [2021/02/08 08:24:17.004371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.004384, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.004391, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.004398, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.004405, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 43677553, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi [2021/02/08 08:24:17.004415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.004425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.004433, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.004440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.004449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi epoch 1d417ddb407d7964 key 65026:2127:0 [2021/02/08 08:24:17.004461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.004470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.004477, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d4e (3406) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f2 (1010) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.1774 share_file_id : 0x0000000000000aba (2746) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xb06dcc8e (2959985806) stale : 0x00 (0) [2021/02/08 08:24:17.004536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.004543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.004550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.004557, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7964 (2108104481219377508) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xb06dcc8e (2959985806) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084f (2127) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.004832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.004843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.004851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.004860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.004867, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.004874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi epoch 1d417ddb407d7966 key 65026:2127:0 [2021/02/08 08:24:17.004883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3407] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.004891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3408/418 [2021/02/08 08:24:17.005253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.005267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3408 (position 3408) from bitmap [2021/02/08 08:24:17.005275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3408 [2021/02/08 08:24:17.005283, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.005295, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.005309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3408, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.005317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi - fnum 43677553 [2021/02/08 08:24:17.005329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi epoch 1d417ddb407d7966 key 65026:2127:0 [2021/02/08 08:24:17.005338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb06dcc8e [2021/02/08 08:24:17.005345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xb06dcc8e [2021/02/08 08:24:17.005352, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi (fnum 43677553) level=1048 max_data=252 [2021/02/08 08:24:17.005360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi [2021/02/08 08:24:17.005375, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi attr = [2021/02/08 08:24:17.005383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.005393, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.005400, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.005410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.005419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3408] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:112] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.005427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3409/418 [2021/02/08 08:24:17.005792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.005809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3409 (position 3409) from bitmap [2021/02/08 08:24:17.005822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3409 [2021/02/08 08:24:17.005831, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.005843, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.005854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi - fnum 43677553 [2021/02/08 08:24:17.005865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.005877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.005884, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.005891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.005900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2127:0 [2021/02/08 08:24:17.005913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.005921, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7966 (2108104481219377510) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xb06dcc8e (2959985806) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084f (2127) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.006220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi [2021/02/08 08:24:17.006230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.006238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:17.006246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.006253, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d4e (3406) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f2 (1010) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.1774 share_file_id : 0x0000000000000aba (2746) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xb06dcc8e (2959985806) stale : 0x00 (0) [2021/02/08 08:24:17.006310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.006317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.006323, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d4e (3406) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f2 (1010) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.1774 share_file_id : 0x0000000000000aba (2746) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xb06dcc8e (2959985806) stale : 0x00 (0) [2021/02/08 08:24:17.006380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.006391, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.006400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.006407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.006414, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d4e (3406) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f2 (1010) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.1774 share_file_id : 0x0000000000000aba (2746) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xb06dcc8e (2959985806) stale : 0x00 (0) [2021/02/08 08:24:17.006467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.006474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.006481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.006488, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f2 (1010) [2021/02/08 08:24:17.006506, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.006513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.006526, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.006537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.006546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.006554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb06dcc8e [2021/02/08 08:24:17.006561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xb06dcc8e [2021/02/08 08:24:17.006568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.006576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.006582, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d4e (3406) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f2 (1010) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.1774 share_file_id : 0x0000000000000aba (2746) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xb06dcc8e (2959985806) stale : 0x00 (0) [2021/02/08 08:24:17.006636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.006643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.006649, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi. Delete on close was set - deleting file. [2021/02/08 08:24:17.006657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb06dcc8e [2021/02/08 08:24:17.006663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xb06dcc8e [2021/02/08 08:24:17.006679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.006687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:17.006694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.006701, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d4e (3406) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f2 (1010) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.1774 share_file_id : 0x0000000000000aba (2746) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xb06dcc8e (2959985806) stale : 0x00 (0) [2021/02/08 08:24:17.006754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.006761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.006768, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d4e (3406) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f2 (1010) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.1774 share_file_id : 0x0000000000000aba (2746) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xb06dcc8e (2959985806) stale : 0x01 (1) [2021/02/08 08:24:17.006821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.006831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.006838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.006845, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7966 (2108104481219377510) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084f (2127) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.006908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.006918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.006925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.006933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.006940, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.006948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi [2021/02/08 08:24:17.006957, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.006977, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 1842 [2021/02/08 08:24:17.006990, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi [2021/02/08 08:24:17.006998, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.007005, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.007012, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.007018, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.007024, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.007030, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.007096, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum64.msi (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.007108, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.007115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.007126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 6C8EC7D5 [2021/02/08 08:24:17.007133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.007144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 6C8EC7D5 [2021/02/08 08:24:17.007151, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.007159, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 43677553 (4 used) [2021/02/08 08:24:17.007168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3409] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.007176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3410/418 [2021/02/08 08:24:17.007632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.007646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3410 (position 3410) from bitmap [2021/02/08 08:24:17.007654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3410 [2021/02/08 08:24:17.007662, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.007675, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.007687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcu250v.ini] [2021/02/08 08:24:17.007698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.007705, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f3 (1011) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.007750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.007758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] [2021/02/08 08:24:17.007767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCU250V.INI] [2021/02/08 08:24:17.007776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.007786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcu250v.ini] [2021/02/08 08:24:17.007797, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCU250V.INI -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini [2021/02/08 08:24:17.007804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] [2021/02/08 08:24:17.007811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] [2021/02/08 08:24:17.007819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] [/var/lib/samba/printers] [2021/02/08 08:24:17.007831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] [2021/02/08 08:24:17.007839, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini [2021/02/08 08:24:17.007847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] [2021/02/08 08:24:17.007854, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.007862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini hash 0x5a778031 [2021/02/08 08:24:17.007875, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.007886, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.007893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcu250v.ini] [/var/lib/samba/printers] [2021/02/08 08:24:17.007902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcu250v.ini] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] [2021/02/08 08:24:17.007909, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcu250v.ini reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini [2021/02/08 08:24:17.007920, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.007929, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.007936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.007944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini]: OK [2021/02/08 08:24:17.007951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini [2021/02/08 08:24:17.007960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini [2021/02/08 08:24:17.007968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.007975, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f3 (1011) [2021/02/08 08:24:17.007999, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.008006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.008016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 5A984D8A [2021/02/08 08:24:17.008024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896a9cf0 [2021/02/08 08:24:17.008031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.008044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '5A984D8A' stored [2021/02/08 08:24:17.008052, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x5a984d8a (1519930762) open_persistent_id : 0x000000005a984d8a (1519930762) open_volatile_id : 0x00000000770b34ab (1997223083) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.008152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 5A984D8A [2021/02/08 08:24:17.008160, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.008167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x5a984d8a) stored [2021/02/08 08:24:17.008173, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x770b34ab (1997223083) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x5a984d8a (1519930762) open_persistent_id : 0x000000005a984d8a (1519930762) open_volatile_id : 0x00000000770b34ab (1997223083) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.008305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] mid [3410] [2021/02/08 08:24:17.008313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.008322, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini) inherit mode 40775 [2021/02/08 08:24:17.008330, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini) returning 0764 [2021/02/08 08:24:17.008336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.008355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini attr = [2021/02/08 08:24:17.008364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] creation time [Thu Aug 20 07:03:46 EDT 2020 EDT] [2021/02/08 08:24:17.008373, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.008381, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini, after mapping access_mask=0x10080 [2021/02/08 08:24:17.008388, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.008396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini [2021/02/08 08:24:17.008411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.008420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.008428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.008435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.008444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.008452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.008460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.008475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.008482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.008491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.008501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.008509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini is: [2021/02/08 08:24:17.008516, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.008680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.008694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.008703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.008711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.008717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.008725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.008733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.008741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.008756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.008765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.008772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.008780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.008788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini [2021/02/08 08:24:17.008795, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini read=No write=No (numopen=3) [2021/02/08 08:24:17.008805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.008815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.008823, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.008829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.008839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.008846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.008853, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x5a778031 [2021/02/08 08:24:17.008860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.008867, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.008874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.008881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.008887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.008896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.008903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.008911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.008918, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f3 (1011) [2021/02/08 08:24:17.008938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.008945, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f3 (1011) [2021/02/08 08:24:17.008962, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.008969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.008983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.008990, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000082f (2095) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini' stream_name : NULL [2021/02/08 08:24:17.009054, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.009063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.009070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini [2021/02/08 08:24:17.009078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.009085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.009092, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d52 (3410) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f3 (1011) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.7861 share_file_id : 0x0000000000000abb (2747) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x5a778031 (1517781041) stale : 0x00 (0) [2021/02/08 08:24:17.009147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.009154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.009162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.009171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.009179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.009186, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d796e (2108104481219377518) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 07:03:46 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000082f (2095) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.009253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.009262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.009270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.009279, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.009286, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.009292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini epoch 1d417ddb407d7970 key 65026:2095:0 [2021/02/08 08:24:17.009301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.009308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.009315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.009321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini [2021/02/08 08:24:17.009335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini attr = [2021/02/08 08:24:17.009343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] creation time [Thu Aug 20 07:03:46 EDT 2020 EDT] [2021/02/08 08:24:17.009352, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.009359, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.009368, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini [2021/02/08 08:24:17.009382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.009391, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.009399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.009406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.009414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.009422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.009430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.009446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.009453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.009459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.009468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.009477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.009489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.009501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.009508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.009517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.009525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.009533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.009540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.009555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.009562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.009568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.009576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.009585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.009592, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f3 (1011) [2021/02/08 08:24:17.009613, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.009620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.009628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 5A984D8A [2021/02/08 08:24:17.009635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.009646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '5A984D8A' stored [2021/02/08 08:24:17.009657, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x5a984d8a (1519930762) open_persistent_id : 0x000000005a984d8a (1519930762) open_volatile_id : 0x00000000770b34ab (1997223083) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c604-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.009755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 5A984D8A [2021/02/08 08:24:17.009763, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.009771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x5a984d8a) stored [2021/02/08 08:24:17.009778, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x770b34ab (1997223083) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x5a984d8a (1519930762) open_persistent_id : 0x000000005a984d8a (1519930762) open_volatile_id : 0x00000000770b34ab (1997223083) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c604-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.009907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.009916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini - fnum 1997223083 [2021/02/08 08:24:17.009926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3410] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.009934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3411/418 [2021/02/08 08:24:17.010386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.010403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3411 (position 3411) from bitmap [2021/02/08 08:24:17.010412, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3411 [2021/02/08 08:24:17.010420, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.010437, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.010449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3411, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.010457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini - fnum 1997223083 [2021/02/08 08:24:17.010466, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini (fnum 1997223083) info_level=1013 totdata=1 [2021/02/08 08:24:17.010474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini [2021/02/08 08:24:17.010490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini attr = [2021/02/08 08:24:17.010498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] creation time [Thu Aug 20 07:03:46 EDT 2020 EDT] [2021/02/08 08:24:17.010508, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.010515, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.010522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.010529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 1997223083, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini [2021/02/08 08:24:17.010539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.010550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.010558, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.010565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.010574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini epoch 1d417ddb407d7970 key 65026:2095:0 [2021/02/08 08:24:17.010589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.010599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.010606, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d52 (3410) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f3 (1011) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.7861 share_file_id : 0x0000000000000abb (2747) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x5a778031 (1517781041) stale : 0x00 (0) [2021/02/08 08:24:17.010663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.010670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.010677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.010684, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7970 (2108104481219377520) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x5a778031 (1517781041) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 07:03:46 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000082f (2095) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.010961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.010971, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.010980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.010989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.010996, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.011003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini epoch 1d417ddb407d7972 key 65026:2095:0 [2021/02/08 08:24:17.011012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3411] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.011023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3412/418 [2021/02/08 08:24:17.011390, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.011403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3412 (position 3412) from bitmap [2021/02/08 08:24:17.011411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3412 [2021/02/08 08:24:17.011419, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.011431, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.011441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3412, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.011449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini - fnum 1997223083 [2021/02/08 08:24:17.011460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini epoch 1d417ddb407d7972 key 65026:2095:0 [2021/02/08 08:24:17.011469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x5a778031 [2021/02/08 08:24:17.011476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x5a778031 [2021/02/08 08:24:17.011484, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini (fnum 1997223083) level=1048 max_data=252 [2021/02/08 08:24:17.011491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini [2021/02/08 08:24:17.011506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini attr = [2021/02/08 08:24:17.011515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini] creation time [Thu Aug 20 07:03:46 EDT 2020 EDT] [2021/02/08 08:24:17.011528, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.011536, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.011546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.011555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3412] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.011563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3413/418 [2021/02/08 08:24:17.011823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.011835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3413 (position 3413) from bitmap [2021/02/08 08:24:17.011843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3413 [2021/02/08 08:24:17.011851, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.011863, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.011873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini - fnum 1997223083 [2021/02/08 08:24:17.011883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.011894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.011902, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.011909, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.011917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2095:0 [2021/02/08 08:24:17.011930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.011941, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7972 (2108104481219377522) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x5a778031 (1517781041) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 07:03:46 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000082f (2095) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.012212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini [2021/02/08 08:24:17.012221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.012228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:17.012237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.012244, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d52 (3410) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f3 (1011) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.7861 share_file_id : 0x0000000000000abb (2747) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x5a778031 (1517781041) stale : 0x00 (0) [2021/02/08 08:24:17.012297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.012304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.012311, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d52 (3410) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f3 (1011) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.7861 share_file_id : 0x0000000000000abb (2747) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x5a778031 (1517781041) stale : 0x00 (0) [2021/02/08 08:24:17.012369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.012379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.012388, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.012395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.012402, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d52 (3410) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f3 (1011) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.7861 share_file_id : 0x0000000000000abb (2747) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x5a778031 (1517781041) stale : 0x00 (0) [2021/02/08 08:24:17.012453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.012460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.012466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.012473, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f3 (1011) [2021/02/08 08:24:17.012491, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.012498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.012511, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.012523, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.012533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.012540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x5a778031 [2021/02/08 08:24:17.012547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x5a778031 [2021/02/08 08:24:17.012555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.012562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.012569, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d52 (3410) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f3 (1011) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.7861 share_file_id : 0x0000000000000abb (2747) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x5a778031 (1517781041) stale : 0x00 (0) [2021/02/08 08:24:17.012620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.012627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.012633, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini. Delete on close was set - deleting file. [2021/02/08 08:24:17.012640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x5a778031 [2021/02/08 08:24:17.012647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x5a778031 [2021/02/08 08:24:17.012665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.012673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:17.012681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.012688, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d52 (3410) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f3 (1011) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.7861 share_file_id : 0x0000000000000abb (2747) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x5a778031 (1517781041) stale : 0x00 (0) [2021/02/08 08:24:17.012738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.012745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.012752, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d52 (3410) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f3 (1011) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.7861 share_file_id : 0x0000000000000abb (2747) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x5a778031 (1517781041) stale : 0x01 (1) [2021/02/08 08:24:17.012805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.012816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.012824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.012831, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7972 (2108104481219377522) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 07:03:46 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000082f (2095) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.012892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.012901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.012908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.012916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.012923, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.012931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini [2021/02/08 08:24:17.012940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.012959, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.012971, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini [2021/02/08 08:24:17.012983, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.012991, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.012997, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.013003, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.013009, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.013016, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.013040, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250v.ini (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.013051, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.013058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.013066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 5A984D8A [2021/02/08 08:24:17.013073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.013084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 5A984D8A [2021/02/08 08:24:17.013091, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.013099, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 1997223083 (4 used) [2021/02/08 08:24:17.013108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3413] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.013116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3414/418 [2021/02/08 08:24:17.013441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.013455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3414 (position 3414) from bitmap [2021/02/08 08:24:17.013467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3414 [2021/02/08 08:24:17.013475, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.013488, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.013500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcsc250.dtd] [2021/02/08 08:24:17.013511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.013518, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f4 (1012) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.013559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.013567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] [2021/02/08 08:24:17.013576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCSC250.DTD] [2021/02/08 08:24:17.013583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.013594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcsc250.dtd] [2021/02/08 08:24:17.013604, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCSC250.DTD -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd [2021/02/08 08:24:17.013612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] [2021/02/08 08:24:17.013621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] [2021/02/08 08:24:17.013629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] [/var/lib/samba/printers] [2021/02/08 08:24:17.013642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] [2021/02/08 08:24:17.013649, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd [2021/02/08 08:24:17.013657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] [2021/02/08 08:24:17.013665, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.013672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd hash 0x2d5c9e7d [2021/02/08 08:24:17.013683, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.013693, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.013700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcsc250.dtd] [/var/lib/samba/printers] [2021/02/08 08:24:17.013709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcsc250.dtd] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] [2021/02/08 08:24:17.013716, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcsc250.dtd reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd [2021/02/08 08:24:17.013727, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.013736, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.013743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.013751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd]: OK [2021/02/08 08:24:17.013758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd [2021/02/08 08:24:17.013769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd [2021/02/08 08:24:17.013778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.013785, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f4 (1012) [2021/02/08 08:24:17.013808, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.013816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.013824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 00239C91 [2021/02/08 08:24:17.013831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896e22f0 [2021/02/08 08:24:17.013838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.013850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '00239C91' stored [2021/02/08 08:24:17.013859, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x00239c91 (2333841) open_persistent_id : 0x0000000000239c91 (2333841) open_volatile_id : 0x00000000a146e199 (2705777049) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.013990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 00239C91 [2021/02/08 08:24:17.013999, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.014007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x00239c91) stored [2021/02/08 08:24:17.014013, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xa146e199 (2705777049) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x00239c91 (2333841) open_persistent_id : 0x0000000000239c91 (2333841) open_volatile_id : 0x00000000a146e199 (2705777049) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.014161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] mid [3414] [2021/02/08 08:24:17.014171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.014181, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd) inherit mode 40775 [2021/02/08 08:24:17.014188, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd) returning 0764 [2021/02/08 08:24:17.014195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.014212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd attr = [2021/02/08 08:24:17.014221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] creation time [Thu Aug 20 05:51:18 EDT 2020 EDT] [2021/02/08 08:24:17.014230, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.014238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd, after mapping access_mask=0x10080 [2021/02/08 08:24:17.014245, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.014253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd [2021/02/08 08:24:17.014268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.014278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.014286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.014296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.014304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.014312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.014320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.014339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.014349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.014356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.014366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.014375, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd is: [2021/02/08 08:24:17.014382, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.014567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.014584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.014593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.014603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.014610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.014618, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.014626, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.014634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.014649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.014655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.014662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.014670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.014679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd [2021/02/08 08:24:17.014686, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd read=No write=No (numopen=3) [2021/02/08 08:24:17.014696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.014707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.014714, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.014721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.014733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.014740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.014747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x2d5c9e7d [2021/02/08 08:24:17.014755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.014761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.014768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.014775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.014782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.014789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.014795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.014803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.014810, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f4 (1012) [2021/02/08 08:24:17.014831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.014838, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f4 (1012) [2021/02/08 08:24:17.014856, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.014863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.014877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.014886, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000848 (2120) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd' stream_name : NULL [2021/02/08 08:24:17.014951, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.014958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.014965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd [2021/02/08 08:24:17.014973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.014980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.014987, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d56 (3414) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f4 (1012) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.13671 share_file_id : 0x0000000000000abc (2748) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x2d5c9e7d (761044605) stale : 0x00 (0) [2021/02/08 08:24:17.015044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.015051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.015059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.015068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.015076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.015083, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d797a (2108104481219377530) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 05:51:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000848 (2120) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.015148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.015157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.015165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.015173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.015180, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.015187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd epoch 1d417ddb407d797c key 65026:2120:0 [2021/02/08 08:24:17.015208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.015216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.015222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.015230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd [2021/02/08 08:24:17.015246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd attr = [2021/02/08 08:24:17.015254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] creation time [Thu Aug 20 05:51:18 EDT 2020 EDT] [2021/02/08 08:24:17.015263, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.015270, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.015278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd [2021/02/08 08:24:17.015292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.015301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.015309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.015316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.015324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.015332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.015340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.015357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.015364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.015371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.015380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.015389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.015402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.015411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.015418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.015425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.015432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.015440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.015452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.015477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.015487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.015494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.015503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.015515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.015522, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f4 (1012) [2021/02/08 08:24:17.015544, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.015551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.015559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 00239C91 [2021/02/08 08:24:17.015566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.015578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '00239C91' stored [2021/02/08 08:24:17.015586, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x00239c91 (2333841) open_persistent_id : 0x0000000000239c91 (2333841) open_volatile_id : 0x00000000a146e199 (2705777049) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c605-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.015688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 00239C91 [2021/02/08 08:24:17.015696, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.015704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x00239c91) stored [2021/02/08 08:24:17.015711, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xa146e199 (2705777049) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x00239c91 (2333841) open_persistent_id : 0x0000000000239c91 (2333841) open_volatile_id : 0x00000000a146e199 (2705777049) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c605-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.015839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.015850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd - fnum 2705777049 [2021/02/08 08:24:17.015862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3414] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.015870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3415/418 [2021/02/08 08:24:17.017932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.017951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3415 (position 3415) from bitmap [2021/02/08 08:24:17.017960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3415 [2021/02/08 08:24:17.017969, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.017984, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.017997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3415, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.018005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd - fnum 2705777049 [2021/02/08 08:24:17.018015, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd (fnum 2705777049) info_level=1013 totdata=1 [2021/02/08 08:24:17.018023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd [2021/02/08 08:24:17.018040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd attr = [2021/02/08 08:24:17.018048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] creation time [Thu Aug 20 05:51:18 EDT 2020 EDT] [2021/02/08 08:24:17.018058, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.018066, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.018077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.018084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 2705777049, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd [2021/02/08 08:24:17.018095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.018106, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.018114, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.018121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.018130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd epoch 1d417ddb407d797c key 65026:2120:0 [2021/02/08 08:24:17.018145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.018155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.018162, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d56 (3414) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f4 (1012) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.13671 share_file_id : 0x0000000000000abc (2748) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x2d5c9e7d (761044605) stale : 0x00 (0) [2021/02/08 08:24:17.018219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.018226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.018236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.018243, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d797c (2108104481219377532) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x2d5c9e7d (761044605) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 05:51:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000848 (2120) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.018519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.018530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.018539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.018547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.018554, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.018561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd epoch 1d417ddb407d797e key 65026:2120:0 [2021/02/08 08:24:17.018571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3415] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.018579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3416/418 [2021/02/08 08:24:17.018938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.018955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3416 (position 3416) from bitmap [2021/02/08 08:24:17.018963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3416 [2021/02/08 08:24:17.018972, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.018985, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.018995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3416, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.019003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd - fnum 2705777049 [2021/02/08 08:24:17.019020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd epoch 1d417ddb407d797e key 65026:2120:0 [2021/02/08 08:24:17.019030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x2d5c9e7d [2021/02/08 08:24:17.019037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x2d5c9e7d [2021/02/08 08:24:17.019045, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd (fnum 2705777049) level=1048 max_data=252 [2021/02/08 08:24:17.019053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd [2021/02/08 08:24:17.019069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd attr = [2021/02/08 08:24:17.019077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd] creation time [Thu Aug 20 05:51:18 EDT 2020 EDT] [2021/02/08 08:24:17.019087, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.019094, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.019105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.019113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3416] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.019122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3417/418 [2021/02/08 08:24:17.019427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.019443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3417 (position 3417) from bitmap [2021/02/08 08:24:17.019452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3417 [2021/02/08 08:24:17.019460, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.019473, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.019488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd - fnum 2705777049 [2021/02/08 08:24:17.019500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.019511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.019519, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.019526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.019534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2120:0 [2021/02/08 08:24:17.019548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.019556, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d797e (2108104481219377534) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x2d5c9e7d (761044605) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 05:51:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000848 (2120) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.019829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd [2021/02/08 08:24:17.019839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.019846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:17.019855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.019862, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d56 (3414) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f4 (1012) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.13671 share_file_id : 0x0000000000000abc (2748) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x2d5c9e7d (761044605) stale : 0x00 (0) [2021/02/08 08:24:17.019918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.019925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.019931, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d56 (3414) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f4 (1012) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.13671 share_file_id : 0x0000000000000abc (2748) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x2d5c9e7d (761044605) stale : 0x00 (0) [2021/02/08 08:24:17.019988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.019998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.020007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.020014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.020021, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d56 (3414) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f4 (1012) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.13671 share_file_id : 0x0000000000000abc (2748) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x2d5c9e7d (761044605) stale : 0x00 (0) [2021/02/08 08:24:17.020074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.020081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.020088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.020095, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f4 (1012) [2021/02/08 08:24:17.020113, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.020120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.020134, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.020145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.020154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.020162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x2d5c9e7d [2021/02/08 08:24:17.020169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x2d5c9e7d [2021/02/08 08:24:17.020176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.020183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.020190, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d56 (3414) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f4 (1012) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.13671 share_file_id : 0x0000000000000abc (2748) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x2d5c9e7d (761044605) stale : 0x00 (0) [2021/02/08 08:24:17.020244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.020250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.020257, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd. Delete on close was set - deleting file. [2021/02/08 08:24:17.020264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x2d5c9e7d [2021/02/08 08:24:17.020271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x2d5c9e7d [2021/02/08 08:24:17.020289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.020297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:17.020304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.020311, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d56 (3414) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f4 (1012) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.13671 share_file_id : 0x0000000000000abc (2748) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x2d5c9e7d (761044605) stale : 0x00 (0) [2021/02/08 08:24:17.020362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.020371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.020377, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d56 (3414) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f4 (1012) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.13671 share_file_id : 0x0000000000000abc (2748) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x2d5c9e7d (761044605) stale : 0x01 (1) [2021/02/08 08:24:17.020431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.020441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.020448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.020455, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d797e (2108104481219377534) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 05:51:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000848 (2120) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.020516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.020527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.020535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.020543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.020550, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.020558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd [2021/02/08 08:24:17.020567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.020590, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.020604, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd [2021/02/08 08:24:17.020612, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.020619, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.020626, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.020632, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.020638, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.020644, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.020677, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsc250.dtd (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.020688, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.020695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.020703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 00239C91 [2021/02/08 08:24:17.020711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.020724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 00239C91 [2021/02/08 08:24:17.020732, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.020740, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 2705777049 (4 used) [2021/02/08 08:24:17.020749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3417] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.020757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3418/418 [2021/02/08 08:24:17.021179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.021193, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3418 (position 3418) from bitmap [2021/02/08 08:24:17.021201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3418 [2021/02/08 08:24:17.021209, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.021221, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.021234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\cioum.dll] [2021/02/08 08:24:17.021245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.021252, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f6 (1014) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.021293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.021305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] [2021/02/08 08:24:17.021315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/CIOUM.DLL] [2021/02/08 08:24:17.021323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.021334, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [cioum.dll] [2021/02/08 08:24:17.021345, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 45) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/CIOUM.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll [2021/02/08 08:24:17.021353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] [2021/02/08 08:24:17.021359, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] [2021/02/08 08:24:17.021367, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.021380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] [2021/02/08 08:24:17.021388, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll [2021/02/08 08:24:17.021396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] [2021/02/08 08:24:17.021403, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.021411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll hash 0x2984b15e [2021/02/08 08:24:17.021422, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.021433, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.021442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [cioum.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.021452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [cioum.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] [2021/02/08 08:24:17.021459, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: cioum.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll [2021/02/08 08:24:17.021471, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.021480, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.021487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.021494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll]: OK [2021/02/08 08:24:17.021502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll [2021/02/08 08:24:17.021511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll [2021/02/08 08:24:17.021519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.021526, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f6 (1014) [2021/02/08 08:24:17.021551, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.021559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.021566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 1C01DB01 [2021/02/08 08:24:17.021574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896a9cf0 [2021/02/08 08:24:17.021583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.021596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '1C01DB01' stored [2021/02/08 08:24:17.021604, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x1c01db01 (469883649) open_persistent_id : 0x000000001c01db01 (469883649) open_volatile_id : 0x00000000b016ac34 (2954275892) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.021733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 1C01DB01 [2021/02/08 08:24:17.021741, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.021748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x1c01db01) stored [2021/02/08 08:24:17.021755, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xb016ac34 (2954275892) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x1c01db01 (469883649) open_persistent_id : 0x000000001c01db01 (469883649) open_volatile_id : 0x00000000b016ac34 (2954275892) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.021889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] mid [3418] [2021/02/08 08:24:17.021898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.021907, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll) inherit mode 40775 [2021/02/08 08:24:17.021914, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll) returning 0764 [2021/02/08 08:24:17.021921, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.021938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll attr = [2021/02/08 08:24:17.021947, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.021958, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.021966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.021973, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.021981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll [2021/02/08 08:24:17.021998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.022008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.022016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.022023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.022031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.022039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.022047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.022063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.022070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.022076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.022086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.022097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll is: [2021/02/08 08:24:17.022104, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.022269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.022283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.022292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.022299, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.022306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.022314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.022321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.022329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.022344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.022351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.022358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.022368, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.022376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll [2021/02/08 08:24:17.022383, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.022393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.022404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.022411, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.022418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.022427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.022435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.022441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x2984b15e [2021/02/08 08:24:17.022448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.022455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.022462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.022469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.022476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.022482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.022489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.022497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.022504, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f6 (1014) [2021/02/08 08:24:17.022527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.022535, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f6 (1014) [2021/02/08 08:24:17.022552, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.022559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.022573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.022580, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084d (2125) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll' stream_name : NULL [2021/02/08 08:24:17.022645, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.022652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.022659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll [2021/02/08 08:24:17.022667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.022676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.022683, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d5a (3418) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f6 (1014) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.21410 share_file_id : 0x0000000000000abd (2749) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x2984b15e (696562014) stale : 0x00 (0) [2021/02/08 08:24:17.022738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.022745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.022753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.022762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.022770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.022777, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7986 (2108104481219377542) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084d (2125) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.022843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.022853, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.022861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.022869, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.022876, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.022883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll epoch 1d417ddb407d7988 key 65026:2125:0 [2021/02/08 08:24:17.022892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.022899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.022905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.022912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll [2021/02/08 08:24:17.022925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll attr = [2021/02/08 08:24:17.022933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.022942, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.022949, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.022957, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll [2021/02/08 08:24:17.022970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.022979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.022989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.022996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.023005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.023013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.023021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.023036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.023043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.023050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.023058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.023067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.023080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.023088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.023095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.023102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.023110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.023119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.023127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.023142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.023149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.023155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.023163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.023172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.023179, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f6 (1014) [2021/02/08 08:24:17.023208, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.023216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.023224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 1C01DB01 [2021/02/08 08:24:17.023231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.023243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '1C01DB01' stored [2021/02/08 08:24:17.023250, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x1c01db01 (469883649) open_persistent_id : 0x000000001c01db01 (469883649) open_volatile_id : 0x00000000b016ac34 (2954275892) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c607-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.023353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 1C01DB01 [2021/02/08 08:24:17.023360, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.023369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x1c01db01) stored [2021/02/08 08:24:17.023375, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xb016ac34 (2954275892) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x1c01db01 (469883649) open_persistent_id : 0x000000001c01db01 (469883649) open_volatile_id : 0x00000000b016ac34 (2954275892) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c607-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.023506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.023514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll - fnum 2954275892 [2021/02/08 08:24:17.023525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3418] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.023533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3419/418 [2021/02/08 08:24:17.023972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.023986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3419 (position 3419) from bitmap [2021/02/08 08:24:17.023993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3419 [2021/02/08 08:24:17.024002, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.024014, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.024026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3419, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.024037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll - fnum 2954275892 [2021/02/08 08:24:17.024047, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll (fnum 2954275892) info_level=1013 totdata=1 [2021/02/08 08:24:17.024055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll [2021/02/08 08:24:17.024070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll attr = [2021/02/08 08:24:17.024078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.024088, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.024095, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.024101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.024109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 2954275892, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll [2021/02/08 08:24:17.024118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.024129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.024136, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.024143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.024152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll epoch 1d417ddb407d7988 key 65026:2125:0 [2021/02/08 08:24:17.024165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.024175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.024182, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d5a (3418) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f6 (1014) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.21410 share_file_id : 0x0000000000000abd (2749) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x2984b15e (696562014) stale : 0x00 (0) [2021/02/08 08:24:17.024241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.024248, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.024255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.024262, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7988 (2108104481219377544) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x2984b15e (696562014) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084d (2125) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.024537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.024547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.024556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.024564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.024571, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.024578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll epoch 1d417ddb407d798a key 65026:2125:0 [2021/02/08 08:24:17.024588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3419] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.024596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3420/418 [2021/02/08 08:24:17.024979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.025000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3420 (position 3420) from bitmap [2021/02/08 08:24:17.025009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3420 [2021/02/08 08:24:17.025017, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.025030, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.025040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3420, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.025048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll - fnum 2954275892 [2021/02/08 08:24:17.025060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll epoch 1d417ddb407d798a key 65026:2125:0 [2021/02/08 08:24:17.025069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x2984b15e [2021/02/08 08:24:17.025076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x2984b15e [2021/02/08 08:24:17.025084, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll (fnum 2954275892) level=1048 max_data=252 [2021/02/08 08:24:17.025091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll [2021/02/08 08:24:17.025107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll attr = [2021/02/08 08:24:17.025115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.025125, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.025132, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.025142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.025153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3420] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:108] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.025162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3421/418 [2021/02/08 08:24:17.025491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.025504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3421 (position 3421) from bitmap [2021/02/08 08:24:17.025511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3421 [2021/02/08 08:24:17.025519, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.025531, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.025541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll - fnum 2954275892 [2021/02/08 08:24:17.025552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.025563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.025571, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.025578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.025586, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2125:0 [2021/02/08 08:24:17.025600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.025607, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d798a (2108104481219377546) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x2984b15e (696562014) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084d (2125) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.025881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll [2021/02/08 08:24:17.025891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.025898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:17.025908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.025916, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d5a (3418) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f6 (1014) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.21410 share_file_id : 0x0000000000000abd (2749) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x2984b15e (696562014) stale : 0x00 (0) [2021/02/08 08:24:17.025970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.025977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.025983, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d5a (3418) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f6 (1014) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.21410 share_file_id : 0x0000000000000abd (2749) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x2984b15e (696562014) stale : 0x00 (0) [2021/02/08 08:24:17.026039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.026050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.026058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.026068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.026075, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d5a (3418) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f6 (1014) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.21410 share_file_id : 0x0000000000000abd (2749) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x2984b15e (696562014) stale : 0x00 (0) [2021/02/08 08:24:17.026126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.026133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.026140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.026146, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f6 (1014) [2021/02/08 08:24:17.026165, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.026172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.026185, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.026195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.026205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.026212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x2984b15e [2021/02/08 08:24:17.026221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x2984b15e [2021/02/08 08:24:17.026229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.026237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.026243, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d5a (3418) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f6 (1014) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.21410 share_file_id : 0x0000000000000abd (2749) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x2984b15e (696562014) stale : 0x00 (0) [2021/02/08 08:24:17.026294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.026301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.026308, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.026315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x2984b15e [2021/02/08 08:24:17.026322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x2984b15e [2021/02/08 08:24:17.026338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.026345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:17.026353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.026363, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d5a (3418) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f6 (1014) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.21410 share_file_id : 0x0000000000000abd (2749) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x2984b15e (696562014) stale : 0x00 (0) [2021/02/08 08:24:17.026414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.026421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.026427, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d5a (3418) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x00000000000003f6 (1014) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.21410 share_file_id : 0x0000000000000abd (2749) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x2984b15e (696562014) stale : 0x01 (1) [2021/02/08 08:24:17.026480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.026490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.026497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.026504, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d798a (2108104481219377546) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084d (2125) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.026567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.026576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.026583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.026592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.026598, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.026606, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll [2021/02/08 08:24:17.026615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.026636, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 101 (num_fds:0) from 1842 [2021/02/08 08:24:17.026650, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll [2021/02/08 08:24:17.026658, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.026665, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.026672, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.026678, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.026688, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.026695, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.026724, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/cioum.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.026735, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.026743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.026751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 1C01DB01 [2021/02/08 08:24:17.026758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.026768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 1C01DB01 [2021/02/08 08:24:17.026775, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.026784, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 2954275892 (4 used) [2021/02/08 08:24:17.026793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3421] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.026801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3422/418 [2021/02/08 08:24:17.027208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.027225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3422 (position 3422) from bitmap [2021/02/08 08:24:17.027234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3422 [2021/02/08 08:24:17.027243, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.027256, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.027273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpsysobj.dll] [2021/02/08 08:24:17.027286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.027293, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f7 (1015) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.027334, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.027342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] [2021/02/08 08:24:17.027352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSYSOBJ.DLL] [2021/02/08 08:24:17.027360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.027370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpsysobj.dll] [2021/02/08 08:24:17.027381, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSYSOBJ.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll [2021/02/08 08:24:17.027389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] [2021/02/08 08:24:17.027396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] [2021/02/08 08:24:17.027403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.027416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] [2021/02/08 08:24:17.027426, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll [2021/02/08 08:24:17.027434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] [2021/02/08 08:24:17.027442, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.027449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll hash 0x68d4e5c9 [2021/02/08 08:24:17.027460, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.027471, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.027478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpsysobj.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.027487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpsysobj.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] [2021/02/08 08:24:17.027494, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpsysobj.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll [2021/02/08 08:24:17.027504, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.027514, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.027521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.027529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll]: OK [2021/02/08 08:24:17.027536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll [2021/02/08 08:24:17.027545, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll [2021/02/08 08:24:17.027556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.027563, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f7 (1015) [2021/02/08 08:24:17.027587, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.027595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.027603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key F78BCDA8 [2021/02/08 08:24:17.027610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896e22f0 [2021/02/08 08:24:17.027617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.027630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'F78BCDA8' stored [2021/02/08 08:24:17.027638, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xf78bcda8 (4153134504) open_persistent_id : 0x00000000f78bcda8 (4153134504) open_volatile_id : 0x00000000557f32a0 (1434399392) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.027741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key F78BCDA8 [2021/02/08 08:24:17.027749, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.027756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xf78bcda8) stored [2021/02/08 08:24:17.027763, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x557f32a0 (1434399392) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xf78bcda8 (4153134504) open_persistent_id : 0x00000000f78bcda8 (4153134504) open_volatile_id : 0x00000000557f32a0 (1434399392) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.027892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] mid [3422] [2021/02/08 08:24:17.027902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.027911, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll) inherit mode 40775 [2021/02/08 08:24:17.027918, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll) returning 0764 [2021/02/08 08:24:17.027925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.027942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll attr = [2021/02/08 08:24:17.027951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.027960, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.027968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.027975, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.027983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll [2021/02/08 08:24:17.027998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.028007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.028016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.028022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.028031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.028039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.028049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.028065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.028072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.028079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.028088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.028097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll is: [2021/02/08 08:24:17.028104, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.028268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.028282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.028291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.028298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.028305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.028313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.028323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.028331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.028346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.028353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.028360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.028368, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.028375, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll [2021/02/08 08:24:17.028382, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.028392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.028403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.028410, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.028417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.028426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.028434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.028441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x68d4e5c9 [2021/02/08 08:24:17.028450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.028457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.028463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.028471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.028478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.028484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.028491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.028499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.028506, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f7 (1015) [2021/02/08 08:24:17.028526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.028532, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f7 (1015) [2021/02/08 08:24:17.028550, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.028557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.028570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.028578, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000869 (2153) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll' stream_name : NULL [2021/02/08 08:24:17.028644, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.028652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.028658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll [2021/02/08 08:24:17.028666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.028673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.028680, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d5e (3422) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f7 (1015) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.27448 share_file_id : 0x0000000000000abe (2750) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x68d4e5c9 (1758782921) stale : 0x00 (0) [2021/02/08 08:24:17.028734, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.028741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.028749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.028761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.028769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.028775, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7992 (2108104481219377554) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000869 (2153) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.028839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.028849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.028856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.028865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.028872, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.028879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll epoch 1d417ddb407d7994 key 65026:2153:0 [2021/02/08 08:24:17.028887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.028894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.028901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.028907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll [2021/02/08 08:24:17.028923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll attr = [2021/02/08 08:24:17.028931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.028940, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.028947, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.028955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll [2021/02/08 08:24:17.028968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.028977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.028985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.028992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.028999, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.029008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.029016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.029031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.029038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.029045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.029056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.029065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.029078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.029086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.029094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.029100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.029108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.029116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.029123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.029138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.029145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.029151, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.029159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.029168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.029175, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f7 (1015) [2021/02/08 08:24:17.029197, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.029205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.029216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key F78BCDA8 [2021/02/08 08:24:17.029223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.029234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'F78BCDA8' stored [2021/02/08 08:24:17.029242, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xf78bcda8 (4153134504) open_persistent_id : 0x00000000f78bcda8 (4153134504) open_volatile_id : 0x00000000557f32a0 (1434399392) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c608-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.029340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key F78BCDA8 [2021/02/08 08:24:17.029347, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.029356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xf78bcda8) stored [2021/02/08 08:24:17.029365, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x557f32a0 (1434399392) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xf78bcda8 (4153134504) open_persistent_id : 0x00000000f78bcda8 (4153134504) open_volatile_id : 0x00000000557f32a0 (1434399392) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c608-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.029494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.029502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll - fnum 1434399392 [2021/02/08 08:24:17.029513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3422] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.029521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3423/418 [2021/02/08 08:24:17.029972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.029989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3423 (position 3423) from bitmap [2021/02/08 08:24:17.029998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3423 [2021/02/08 08:24:17.030006, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.030019, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.030030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3423, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.030038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll - fnum 1434399392 [2021/02/08 08:24:17.030048, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll (fnum 1434399392) info_level=1013 totdata=1 [2021/02/08 08:24:17.030055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll [2021/02/08 08:24:17.030071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll attr = [2021/02/08 08:24:17.030080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.030089, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.030097, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.030103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.030110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 1434399392, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll [2021/02/08 08:24:17.030124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.030136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.030143, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.030150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.030159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll epoch 1d417ddb407d7994 key 65026:2153:0 [2021/02/08 08:24:17.030172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.030181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.030188, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d5e (3422) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f7 (1015) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.27448 share_file_id : 0x0000000000000abe (2750) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x68d4e5c9 (1758782921) stale : 0x00 (0) [2021/02/08 08:24:17.030245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.030253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.030259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.030266, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7994 (2108104481219377556) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x68d4e5c9 (1758782921) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000869 (2153) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.030543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.030553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.030564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.030573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.030580, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.030587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll epoch 1d417ddb407d7996 key 65026:2153:0 [2021/02/08 08:24:17.030597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3423] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.030605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3424/418 [2021/02/08 08:24:17.031022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.031039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3424 (position 3424) from bitmap [2021/02/08 08:24:17.031047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3424 [2021/02/08 08:24:17.031056, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.031068, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.031078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3424, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.031087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll - fnum 1434399392 [2021/02/08 08:24:17.031099, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll epoch 1d417ddb407d7996 key 65026:2153:0 [2021/02/08 08:24:17.031108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x68d4e5c9 [2021/02/08 08:24:17.031115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x68d4e5c9 [2021/02/08 08:24:17.031127, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll (fnum 1434399392) level=1048 max_data=252 [2021/02/08 08:24:17.031135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll [2021/02/08 08:24:17.031151, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll attr = [2021/02/08 08:24:17.031159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.031169, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.031176, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.031186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.031203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3424] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.031212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3425/418 [2021/02/08 08:24:17.031544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.031558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3425 (position 3425) from bitmap [2021/02/08 08:24:17.031565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3425 [2021/02/08 08:24:17.031573, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.031585, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.031595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll - fnum 1434399392 [2021/02/08 08:24:17.031606, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.031621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.031629, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.031636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.031644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2153:0 [2021/02/08 08:24:17.031658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.031665, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7996 (2108104481219377558) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x68d4e5c9 (1758782921) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000869 (2153) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.031939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll [2021/02/08 08:24:17.031948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.031955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:17.031963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.031971, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d5e (3422) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f7 (1015) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.27448 share_file_id : 0x0000000000000abe (2750) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x68d4e5c9 (1758782921) stale : 0x00 (0) [2021/02/08 08:24:17.032024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.032031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.032038, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d5e (3422) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f7 (1015) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.27448 share_file_id : 0x0000000000000abe (2750) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x68d4e5c9 (1758782921) stale : 0x00 (0) [2021/02/08 08:24:17.032096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.032107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.032115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.032123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.032130, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d5e (3422) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f7 (1015) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.27448 share_file_id : 0x0000000000000abe (2750) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x68d4e5c9 (1758782921) stale : 0x00 (0) [2021/02/08 08:24:17.032180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.032187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.032196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.032203, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f7 (1015) [2021/02/08 08:24:17.032222, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.032229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.032242, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.032252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.032261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.032269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x68d4e5c9 [2021/02/08 08:24:17.032276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x68d4e5c9 [2021/02/08 08:24:17.032283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.032291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.032297, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d5e (3422) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f7 (1015) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.27448 share_file_id : 0x0000000000000abe (2750) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x68d4e5c9 (1758782921) stale : 0x00 (0) [2021/02/08 08:24:17.032350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.032358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.032364, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.032371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x68d4e5c9 [2021/02/08 08:24:17.032378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x68d4e5c9 [2021/02/08 08:24:17.032394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.032402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:17.032409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.032416, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d5e (3422) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f7 (1015) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.27448 share_file_id : 0x0000000000000abe (2750) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x68d4e5c9 (1758782921) stale : 0x00 (0) [2021/02/08 08:24:17.032467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.032474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.032480, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d5e (3422) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f7 (1015) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.27448 share_file_id : 0x0000000000000abe (2750) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x68d4e5c9 (1758782921) stale : 0x01 (1) [2021/02/08 08:24:17.032537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.032546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.032553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.032560, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7996 (2108104481219377558) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000869 (2153) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.032621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.032630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.032638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.032646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.032655, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.032662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll [2021/02/08 08:24:17.032671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.032690, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.032702, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll [2021/02/08 08:24:17.032710, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.032717, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.032724, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.032730, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.032736, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.032744, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.032783, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpsysobj.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.032794, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.032801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.032809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key F78BCDA8 [2021/02/08 08:24:17.032817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.032827, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key F78BCDA8 [2021/02/08 08:24:17.032834, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.032842, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 1434399392 (4 used) [2021/02/08 08:24:17.032854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3425] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.032862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3426/418 [2021/02/08 08:24:17.033245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.033259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3426 (position 3426) from bitmap [2021/02/08 08:24:17.033267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3426 [2021/02/08 08:24:17.033275, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.033288, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.033300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpbcfgre.dll] [2021/02/08 08:24:17.033311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.033318, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f8 (1016) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.033359, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.033367, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] [2021/02/08 08:24:17.033377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPBCFGRE.DLL] [2021/02/08 08:24:17.033384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.033399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpbcfgre.dll] [2021/02/08 08:24:17.033410, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPBCFGRE.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll [2021/02/08 08:24:17.033417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] [2021/02/08 08:24:17.033425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] [2021/02/08 08:24:17.033432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.033445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] [2021/02/08 08:24:17.033452, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll [2021/02/08 08:24:17.033460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] [2021/02/08 08:24:17.033468, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.033476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll hash 0x928e8959 [2021/02/08 08:24:17.033486, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.033497, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.033504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpbcfgre.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.033513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpbcfgre.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] [2021/02/08 08:24:17.033522, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpbcfgre.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll [2021/02/08 08:24:17.033533, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.033542, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.033549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.033557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll]: OK [2021/02/08 08:24:17.033564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll [2021/02/08 08:24:17.033573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll [2021/02/08 08:24:17.033582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.033589, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f8 (1016) [2021/02/08 08:24:17.033612, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.033620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.033628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 6CC3A1CB [2021/02/08 08:24:17.033635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896a9cf0 [2021/02/08 08:24:17.033642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.033655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '6CC3A1CB' stored [2021/02/08 08:24:17.033663, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x6cc3a1cb (1824760267) open_persistent_id : 0x000000006cc3a1cb (1824760267) open_volatile_id : 0x0000000011f0d484 (300995716) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.033796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 6CC3A1CB [2021/02/08 08:24:17.033805, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.033812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x6cc3a1cb) stored [2021/02/08 08:24:17.033819, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x11f0d484 (300995716) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x6cc3a1cb (1824760267) open_persistent_id : 0x000000006cc3a1cb (1824760267) open_volatile_id : 0x0000000011f0d484 (300995716) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.033952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] mid [3426] [2021/02/08 08:24:17.033962, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.033972, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll) inherit mode 40775 [2021/02/08 08:24:17.033979, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll) returning 0764 [2021/02/08 08:24:17.033989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.034010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll attr = [2021/02/08 08:24:17.034019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] creation time [Fri Aug 21 02:03:50 EDT 2020 EDT] [2021/02/08 08:24:17.034029, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.034036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.034046, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.034054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll [2021/02/08 08:24:17.034070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.034080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.034088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.034095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.034103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.034111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.034119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.034135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.034142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.034149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.034158, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.034167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll is: [2021/02/08 08:24:17.034174, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.034340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.034355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.034363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.034371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.034377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.034385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.034393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.034401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.034416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.034423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.034430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.034438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.034446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll [2021/02/08 08:24:17.034455, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.034465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.034475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.034483, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.034490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.034499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.034507, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.034514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x928e8959 [2021/02/08 08:24:17.034521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.034528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.034534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.034541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.034548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.034555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.034561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.034569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.034576, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f8 (1016) [2021/02/08 08:24:17.034597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.034606, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f8 (1016) [2021/02/08 08:24:17.034624, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.034631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.034644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.034652, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000872 (2162) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll' stream_name : NULL [2021/02/08 08:24:17.034716, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.034723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.034730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll [2021/02/08 08:24:17.034738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.034745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.034752, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d62 (3426) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f8 (1016) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.33475 share_file_id : 0x0000000000000abf (2751) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x928e8959 (2458814809) stale : 0x00 (0) [2021/02/08 08:24:17.034808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.034815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.034823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.034832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.034840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.034847, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d799e (2108104481219377566) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fri Aug 21 02:03:50 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000872 (2162) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.034911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.034922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.034930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.034939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.034946, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.034953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll epoch 1d417ddb407d79a0 key 65026:2162:0 [2021/02/08 08:24:17.034961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.034968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.034975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.034982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll [2021/02/08 08:24:17.034995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll attr = [2021/02/08 08:24:17.035003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] creation time [Fri Aug 21 02:03:50 EDT 2020 EDT] [2021/02/08 08:24:17.035012, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.035019, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.035027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll [2021/02/08 08:24:17.035041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.035050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.035058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.035064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.035075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.035083, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.035091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.035106, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.035113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.035120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.035129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.035138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.035150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.035159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.035166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.035173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.035180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.035188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.035204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.035222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.035229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.035235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.035243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.035252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.035259, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f8 (1016) [2021/02/08 08:24:17.035280, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.035287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.035295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 6CC3A1CB [2021/02/08 08:24:17.035302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.035314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '6CC3A1CB' stored [2021/02/08 08:24:17.035321, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x6cc3a1cb (1824760267) open_persistent_id : 0x000000006cc3a1cb (1824760267) open_volatile_id : 0x0000000011f0d484 (300995716) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c609-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.035424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 6CC3A1CB [2021/02/08 08:24:17.035432, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.035440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x6cc3a1cb) stored [2021/02/08 08:24:17.035447, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x11f0d484 (300995716) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x6cc3a1cb (1824760267) open_persistent_id : 0x000000006cc3a1cb (1824760267) open_volatile_id : 0x0000000011f0d484 (300995716) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c609-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.035577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.035586, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll - fnum 300995716 [2021/02/08 08:24:17.035596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3426] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.035605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3427/418 [2021/02/08 08:24:17.036054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.036068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3427 (position 3427) from bitmap [2021/02/08 08:24:17.036075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3427 [2021/02/08 08:24:17.036084, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.036096, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.036107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3427, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.036115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll - fnum 300995716 [2021/02/08 08:24:17.036125, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll (fnum 300995716) info_level=1013 totdata=1 [2021/02/08 08:24:17.036136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll [2021/02/08 08:24:17.036152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll attr = [2021/02/08 08:24:17.036160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] creation time [Fri Aug 21 02:03:50 EDT 2020 EDT] [2021/02/08 08:24:17.036169, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.036177, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.036183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.036190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 300995716, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll [2021/02/08 08:24:17.036200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.036211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.036218, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.036225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.036234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll epoch 1d417ddb407d79a0 key 65026:2162:0 [2021/02/08 08:24:17.036247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.036256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.036263, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d62 (3426) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f8 (1016) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.33475 share_file_id : 0x0000000000000abf (2751) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x928e8959 (2458814809) stale : 0x00 (0) [2021/02/08 08:24:17.036322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.036329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.036336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.036343, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79a0 (2108104481219377568) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x928e8959 (2458814809) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Fri Aug 21 02:03:50 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000872 (2162) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.036619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.036630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.036638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.036647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.036654, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.036661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll epoch 1d417ddb407d79a2 key 65026:2162:0 [2021/02/08 08:24:17.036671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3427] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.036679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3428/418 [2021/02/08 08:24:17.037039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.037052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3428 (position 3428) from bitmap [2021/02/08 08:24:17.037060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3428 [2021/02/08 08:24:17.037071, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.037084, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.037093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3428, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.037101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll - fnum 300995716 [2021/02/08 08:24:17.037112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll epoch 1d417ddb407d79a2 key 65026:2162:0 [2021/02/08 08:24:17.037121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x928e8959 [2021/02/08 08:24:17.037128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x928e8959 [2021/02/08 08:24:17.037136, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll (fnum 300995716) level=1048 max_data=252 [2021/02/08 08:24:17.037143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll [2021/02/08 08:24:17.037158, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll attr = [2021/02/08 08:24:17.037167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll] creation time [Fri Aug 21 02:03:50 EDT 2020 EDT] [2021/02/08 08:24:17.037176, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.037183, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.037193, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.037201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3428] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.037209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3429/418 [2021/02/08 08:24:17.037469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.037481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3429 (position 3429) from bitmap [2021/02/08 08:24:17.037489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3429 [2021/02/08 08:24:17.037497, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.037508, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.037518, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll - fnum 300995716 [2021/02/08 08:24:17.037529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.037540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.037547, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.037554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.037562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2162:0 [2021/02/08 08:24:17.037576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.037583, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79a2 (2108104481219377570) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x928e8959 (2458814809) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Fri Aug 21 02:03:50 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000872 (2162) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.037856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll [2021/02/08 08:24:17.037865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.037873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:17.037881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.037888, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d62 (3426) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f8 (1016) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.33475 share_file_id : 0x0000000000000abf (2751) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x928e8959 (2458814809) stale : 0x00 (0) [2021/02/08 08:24:17.037944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.037950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.037957, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d62 (3426) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f8 (1016) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.33475 share_file_id : 0x0000000000000abf (2751) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x928e8959 (2458814809) stale : 0x00 (0) [2021/02/08 08:24:17.038013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.038023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.038031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.038039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.038046, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d62 (3426) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f8 (1016) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.33475 share_file_id : 0x0000000000000abf (2751) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x928e8959 (2458814809) stale : 0x00 (0) [2021/02/08 08:24:17.038098, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.038105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.038112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.038119, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f8 (1016) [2021/02/08 08:24:17.038137, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.038144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.038157, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.038167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.038176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.038184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x928e8959 [2021/02/08 08:24:17.038191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x928e8959 [2021/02/08 08:24:17.038198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.038208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.038215, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d62 (3426) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f8 (1016) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.33475 share_file_id : 0x0000000000000abf (2751) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x928e8959 (2458814809) stale : 0x00 (0) [2021/02/08 08:24:17.038266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.038272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.038279, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.038286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x928e8959 [2021/02/08 08:24:17.038293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x928e8959 [2021/02/08 08:24:17.038308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.038316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:17.038324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.038330, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d62 (3426) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f8 (1016) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.33475 share_file_id : 0x0000000000000abf (2751) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x928e8959 (2458814809) stale : 0x00 (0) [2021/02/08 08:24:17.038384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.038391, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.038397, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d62 (3426) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f8 (1016) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.33475 share_file_id : 0x0000000000000abf (2751) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x928e8959 (2458814809) stale : 0x01 (1) [2021/02/08 08:24:17.038451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.038460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.038467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.038474, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79a2 (2108104481219377570) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fri Aug 21 02:03:50 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000872 (2162) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.038537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.038546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.038554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.038562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.038569, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.038576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll [2021/02/08 08:24:17.038586, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.038604, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.038616, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll [2021/02/08 08:24:17.038624, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.038632, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.038638, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.038644, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.038650, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.038657, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.039033, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbcfgre.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.039045, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.039053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.039061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 6CC3A1CB [2021/02/08 08:24:17.039069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.039079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 6CC3A1CB [2021/02/08 08:24:17.039086, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.039094, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 300995716 (4 used) [2021/02/08 08:24:17.039103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3429] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.039111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3430/418 [2021/02/08 08:24:17.039493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.039507, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3430 (position 3430) from bitmap [2021/02/08 08:24:17.039515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3430 [2021/02/08 08:24:17.039523, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.039536, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.039548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcsr250.dll] [2021/02/08 08:24:17.039559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.039570, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f9 (1017) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.039612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.039620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] [2021/02/08 08:24:17.039629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCSR250.DLL] [2021/02/08 08:24:17.039637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.039647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcsr250.dll] [2021/02/08 08:24:17.039658, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCSR250.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll [2021/02/08 08:24:17.039665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] [2021/02/08 08:24:17.039673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] [2021/02/08 08:24:17.039680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.039693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] [2021/02/08 08:24:17.039700, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll [2021/02/08 08:24:17.039710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] [2021/02/08 08:24:17.039718, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.039726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll hash 0xf86760c6 [2021/02/08 08:24:17.039737, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.039747, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.039754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcsr250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.039763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcsr250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] [2021/02/08 08:24:17.039770, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcsr250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll [2021/02/08 08:24:17.039780, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.039790, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.039797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.039804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll]: OK [2021/02/08 08:24:17.039811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll [2021/02/08 08:24:17.039821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll [2021/02/08 08:24:17.039829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.039836, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f9 (1017) [2021/02/08 08:24:17.039862, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.039870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.039878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 78A7D78F [2021/02/08 08:24:17.039885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896f3050 [2021/02/08 08:24:17.039892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.039905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '78A7D78F' stored [2021/02/08 08:24:17.039913, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x78a7d78f (2024265615) open_persistent_id : 0x0000000078a7d78f (2024265615) open_volatile_id : 0x000000006e065156 (1845907798) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.040013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 78A7D78F [2021/02/08 08:24:17.040023, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.040030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x78a7d78f) stored [2021/02/08 08:24:17.040037, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x6e065156 (1845907798) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x78a7d78f (2024265615) open_persistent_id : 0x0000000078a7d78f (2024265615) open_volatile_id : 0x000000006e065156 (1845907798) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.040166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] mid [3430] [2021/02/08 08:24:17.040174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.040185, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll) inherit mode 40775 [2021/02/08 08:24:17.040192, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll) returning 0764 [2021/02/08 08:24:17.040199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.040216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll attr = [2021/02/08 08:24:17.040224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.040234, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.040241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.040248, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.040256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll [2021/02/08 08:24:17.040271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.040280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.040288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.040295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.040303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.040312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.040320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.040337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.040345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.040351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.040361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.040369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll is: [2021/02/08 08:24:17.040376, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.040541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.040555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.040564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.040571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.040578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.040586, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.040594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.040604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.040619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.040626, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.040633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.040641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.040649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll [2021/02/08 08:24:17.040656, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.040665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.040676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.040683, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.040690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.040700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.040707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.040714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xf86760c6 [2021/02/08 08:24:17.040721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.040728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.040737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.040744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.040751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.040758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.040764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.040772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.040779, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f9 (1017) [2021/02/08 08:24:17.040799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.040806, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f9 (1017) [2021/02/08 08:24:17.040824, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.040831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.040844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.040851, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007d9 (2009) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll' stream_name : NULL [2021/02/08 08:24:17.040917, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.040925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.040932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll [2021/02/08 08:24:17.040940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.040947, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.040954, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d66 (3430) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f9 (1017) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.39725 share_file_id : 0x0000000000000ac0 (2752) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf86760c6 (4167524550) stale : 0x00 (0) [2021/02/08 08:24:17.041008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.041015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.041024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.041033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.041040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.041049, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79aa (2108104481219377578) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007d9 (2009) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.041130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.041142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.041150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.041159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.041166, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.041173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll epoch 1d417ddb407d79ac key 65026:2009:0 [2021/02/08 08:24:17.041181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.041188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.041195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.041202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll [2021/02/08 08:24:17.041216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll attr = [2021/02/08 08:24:17.041227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.041236, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.041243, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.041251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll [2021/02/08 08:24:17.041265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.041274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.041282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.041288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.041296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.041304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.041313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.041328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.041335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.041342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.041351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.041360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.041376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.041384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.041392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.041398, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.041406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.041413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.041421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.041436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.041443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.041449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.041457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.041466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.041473, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f9 (1017) [2021/02/08 08:24:17.041494, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.041503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.041511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 78A7D78F [2021/02/08 08:24:17.041518, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.041530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '78A7D78F' stored [2021/02/08 08:24:17.041537, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x78a7d78f (2024265615) open_persistent_id : 0x0000000078a7d78f (2024265615) open_volatile_id : 0x000000006e065156 (1845907798) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c60a-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.041636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 78A7D78F [2021/02/08 08:24:17.041643, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.041652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x78a7d78f) stored [2021/02/08 08:24:17.041658, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x6e065156 (1845907798) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x78a7d78f (2024265615) open_persistent_id : 0x0000000078a7d78f (2024265615) open_volatile_id : 0x000000006e065156 (1845907798) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c60a-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.041790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.041798, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll - fnum 1845907798 [2021/02/08 08:24:17.041809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3430] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.041817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3431/418 [2021/02/08 08:24:17.042283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.042304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3431 (position 3431) from bitmap [2021/02/08 08:24:17.042313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3431 [2021/02/08 08:24:17.042322, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.042334, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.042346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3431, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.042354, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll - fnum 1845907798 [2021/02/08 08:24:17.042363, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll (fnum 1845907798) info_level=1013 totdata=1 [2021/02/08 08:24:17.042371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll [2021/02/08 08:24:17.042387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll attr = [2021/02/08 08:24:17.042395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.042405, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.042412, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.042419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.042426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 1845907798, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll [2021/02/08 08:24:17.042436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.042451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.042466, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.042474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.042484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll epoch 1d417ddb407d79ac key 65026:2009:0 [2021/02/08 08:24:17.042497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.042506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.042513, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d66 (3430) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f9 (1017) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.39725 share_file_id : 0x0000000000000ac0 (2752) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf86760c6 (4167524550) stale : 0x00 (0) [2021/02/08 08:24:17.042570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.042577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.042584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.042591, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79ac (2108104481219377580) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xf86760c6 (4167524550) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007d9 (2009) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.042867, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.042878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.042887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.042896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.042905, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.042912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll epoch 1d417ddb407d79ae key 65026:2009:0 [2021/02/08 08:24:17.042922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3431] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.042930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3432/418 [2021/02/08 08:24:17.043268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.043282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3432 (position 3432) from bitmap [2021/02/08 08:24:17.043290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3432 [2021/02/08 08:24:17.043298, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.043310, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.043319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3432, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.043327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll - fnum 1845907798 [2021/02/08 08:24:17.043339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll epoch 1d417ddb407d79ae key 65026:2009:0 [2021/02/08 08:24:17.043348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xf86760c6 [2021/02/08 08:24:17.043355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xf86760c6 [2021/02/08 08:24:17.043362, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll (fnum 1845907798) level=1048 max_data=252 [2021/02/08 08:24:17.043374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll [2021/02/08 08:24:17.043389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll attr = [2021/02/08 08:24:17.043397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.043407, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.043414, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.043424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.043432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3432] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.043440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3433/418 [2021/02/08 08:24:17.043727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.043739, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3433 (position 3433) from bitmap [2021/02/08 08:24:17.043747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3433 [2021/02/08 08:24:17.043754, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.043766, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.043776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll - fnum 1845907798 [2021/02/08 08:24:17.043786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.043797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.043804, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.043815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.043824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2009:0 [2021/02/08 08:24:17.043837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.043844, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79ae (2108104481219377582) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xf86760c6 (4167524550) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007d9 (2009) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.044117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll [2021/02/08 08:24:17.044126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.044134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:17.044142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.044149, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d66 (3430) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f9 (1017) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.39725 share_file_id : 0x0000000000000ac0 (2752) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf86760c6 (4167524550) stale : 0x00 (0) [2021/02/08 08:24:17.044203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.044210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.044216, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d66 (3430) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f9 (1017) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.39725 share_file_id : 0x0000000000000ac0 (2752) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf86760c6 (4167524550) stale : 0x00 (0) [2021/02/08 08:24:17.044274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.044285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.044293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.044301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.044308, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d66 (3430) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f9 (1017) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.39725 share_file_id : 0x0000000000000ac0 (2752) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf86760c6 (4167524550) stale : 0x00 (0) [2021/02/08 08:24:17.044358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.044365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.044372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.044378, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f9 (1017) [2021/02/08 08:24:17.044399, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.044406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.044419, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.044429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.044439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.044446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xf86760c6 [2021/02/08 08:24:17.044453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xf86760c6 [2021/02/08 08:24:17.044461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.044468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.044475, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d66 (3430) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f9 (1017) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.39725 share_file_id : 0x0000000000000ac0 (2752) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf86760c6 (4167524550) stale : 0x00 (0) [2021/02/08 08:24:17.044526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.044533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.044542, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.044549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xf86760c6 [2021/02/08 08:24:17.044556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xf86760c6 [2021/02/08 08:24:17.044572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.044580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:17.044587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.044594, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d66 (3430) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f9 (1017) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.39725 share_file_id : 0x0000000000000ac0 (2752) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf86760c6 (4167524550) stale : 0x00 (0) [2021/02/08 08:24:17.044645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.044652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.044658, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d66 (3430) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003f9 (1017) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.39725 share_file_id : 0x0000000000000ac0 (2752) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf86760c6 (4167524550) stale : 0x01 (1) [2021/02/08 08:24:17.044714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.044723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.044730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.044737, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79ae (2108104481219377582) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007d9 (2009) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.044798, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.044807, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.044814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.044823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.044830, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.044837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll [2021/02/08 08:24:17.044848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.044883, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.044896, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll [2021/02/08 08:24:17.044904, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.044912, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.044918, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.044924, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.044930, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.044937, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.045076, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsr250.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.045088, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.045096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.045104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 78A7D78F [2021/02/08 08:24:17.045112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.045123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 78A7D78F [2021/02/08 08:24:17.045130, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.045138, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 1845907798 (4 used) [2021/02/08 08:24:17.045147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3433] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.045155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3434/418 [2021/02/08 08:24:17.045845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.045866, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3434 (position 3434) from bitmap [2021/02/08 08:24:17.045877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3434 [2021/02/08 08:24:17.045890, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.045908, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.045926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpfxcomw.dll] [2021/02/08 08:24:17.045942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.045953, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fa (1018) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.046014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.046026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] [2021/02/08 08:24:17.046041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPFXCOMW.DLL] [2021/02/08 08:24:17.046051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.046066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpfxcomw.dll] [2021/02/08 08:24:17.046088, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPFXCOMW.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll [2021/02/08 08:24:17.046100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] [2021/02/08 08:24:17.046111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] [2021/02/08 08:24:17.046122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.046140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] [2021/02/08 08:24:17.046152, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll [2021/02/08 08:24:17.046163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] [2021/02/08 08:24:17.046174, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.046186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll hash 0x45f8d220 [2021/02/08 08:24:17.046201, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.046216, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.046227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpfxcomw.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.046240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpfxcomw.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] [2021/02/08 08:24:17.046250, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpfxcomw.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll [2021/02/08 08:24:17.046267, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.046284, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.046294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.046305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll]: OK [2021/02/08 08:24:17.046316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll [2021/02/08 08:24:17.046330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll [2021/02/08 08:24:17.046342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.046352, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fa (1018) [2021/02/08 08:24:17.046388, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.046399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.046411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 4292506E [2021/02/08 08:24:17.046421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x556489642960 [2021/02/08 08:24:17.046431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.046451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '4292506E' stored [2021/02/08 08:24:17.046463, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x4292506e (1116885102) open_persistent_id : 0x000000004292506e (1116885102) open_volatile_id : 0x000000003745f401 (927331329) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.046596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 4292506E [2021/02/08 08:24:17.046605, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.046612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x4292506e) stored [2021/02/08 08:24:17.046619, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x3745f401 (927331329) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x4292506e (1116885102) open_persistent_id : 0x000000004292506e (1116885102) open_volatile_id : 0x000000003745f401 (927331329) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.046793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] mid [3434] [2021/02/08 08:24:17.046803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.046813, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll) inherit mode 40775 [2021/02/08 08:24:17.046821, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll) returning 0764 [2021/02/08 08:24:17.046828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.046849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll attr = [2021/02/08 08:24:17.046858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.046868, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.046875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.046883, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.046891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll [2021/02/08 08:24:17.046914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.046924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.046933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.046940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.046948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.046957, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.046965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.046981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.046988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.046995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.047005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.047014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll is: [2021/02/08 08:24:17.047021, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.047207, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.047224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.047233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.047241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.047248, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.047255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.047263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.047271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.047286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.047293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.047300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.047308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.047316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll [2021/02/08 08:24:17.047323, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.047335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.047349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.047357, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.047364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.047374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.047382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.047389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x45f8d220 [2021/02/08 08:24:17.047396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.047403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.047410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.047417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.047423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.047430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.047437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.047445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.047452, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fa (1018) [2021/02/08 08:24:17.047473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.047480, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fa (1018) [2021/02/08 08:24:17.047499, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.047506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.047521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.047529, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000868 (2152) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll' stream_name : NULL [2021/02/08 08:24:17.047594, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.047602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.047608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll [2021/02/08 08:24:17.047617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.047624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.047631, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d6a (3434) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fa (1018) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.46184 share_file_id : 0x0000000000000ac1 (2753) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x45f8d220 (1173934624) stale : 0x00 (0) [2021/02/08 08:24:17.047688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.047695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.047704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.047713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.047721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.047728, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79b6 (2108104481219377590) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000868 (2152) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.047792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.047801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.047809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.047820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.047827, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.047834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll epoch 1d417ddb407d79b8 key 65026:2152:0 [2021/02/08 08:24:17.047843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.047850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.047856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.047863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll [2021/02/08 08:24:17.047877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll attr = [2021/02/08 08:24:17.047885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.047894, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.047901, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.047908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll [2021/02/08 08:24:17.047922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.047931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.047939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.047946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.047954, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.047962, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.047973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.047988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.047995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.048002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.048011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.048020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.048032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.048041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.048048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.048055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.048062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.048070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.048078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.048094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.048101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.048108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.048116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.048125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.048132, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fa (1018) [2021/02/08 08:24:17.048152, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.048160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.048167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 4292506E [2021/02/08 08:24:17.048175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.048186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '4292506E' stored [2021/02/08 08:24:17.048194, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x4292506e (1116885102) open_persistent_id : 0x000000004292506e (1116885102) open_volatile_id : 0x000000003745f401 (927331329) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c60b-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.048296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 4292506E [2021/02/08 08:24:17.048304, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.048312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x4292506e) stored [2021/02/08 08:24:17.048319, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x3745f401 (927331329) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x4292506e (1116885102) open_persistent_id : 0x000000004292506e (1116885102) open_volatile_id : 0x000000003745f401 (927331329) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c60b-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.048448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.048458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll - fnum 927331329 [2021/02/08 08:24:17.048469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3434] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.048477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3435/418 [2021/02/08 08:24:17.050402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.050420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3435 (position 3435) from bitmap [2021/02/08 08:24:17.050429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3435 [2021/02/08 08:24:17.050438, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.050451, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.050463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3435, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.050472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll - fnum 927331329 [2021/02/08 08:24:17.050481, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll (fnum 927331329) info_level=1013 totdata=1 [2021/02/08 08:24:17.050489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll [2021/02/08 08:24:17.050505, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll attr = [2021/02/08 08:24:17.050518, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.050528, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.050535, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.050542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.050549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 927331329, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll [2021/02/08 08:24:17.050559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.050571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.050578, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.050585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.050594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll epoch 1d417ddb407d79b8 key 65026:2152:0 [2021/02/08 08:24:17.050608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.050618, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.050625, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d6a (3434) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fa (1018) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.46184 share_file_id : 0x0000000000000ac1 (2753) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x45f8d220 (1173934624) stale : 0x00 (0) [2021/02/08 08:24:17.050686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.050693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.050700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.050707, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79b8 (2108104481219377592) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x45f8d220 (1173934624) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000868 (2152) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.050984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.050995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.051004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.051013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.051019, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.051026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll epoch 1d417ddb407d79ba key 65026:2152:0 [2021/02/08 08:24:17.051036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3435] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.051044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3436/418 [2021/02/08 08:24:17.051371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.051388, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3436 (position 3436) from bitmap [2021/02/08 08:24:17.051397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3436 [2021/02/08 08:24:17.051405, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.051422, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.051433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3436, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.051441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll - fnum 927331329 [2021/02/08 08:24:17.051453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll epoch 1d417ddb407d79ba key 65026:2152:0 [2021/02/08 08:24:17.051462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x45f8d220 [2021/02/08 08:24:17.051469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x45f8d220 [2021/02/08 08:24:17.051477, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll (fnum 927331329) level=1048 max_data=252 [2021/02/08 08:24:17.051485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll [2021/02/08 08:24:17.051501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll attr = [2021/02/08 08:24:17.051509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.051519, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.051526, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.051537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.051546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3436] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.051554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3437/418 [2021/02/08 08:24:17.051904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.051926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3437 (position 3437) from bitmap [2021/02/08 08:24:17.051940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3437 [2021/02/08 08:24:17.051949, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.051961, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.051972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll - fnum 927331329 [2021/02/08 08:24:17.051984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.051995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.052003, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.052010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.052018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2152:0 [2021/02/08 08:24:17.052032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.052039, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79ba (2108104481219377594) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x45f8d220 (1173934624) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000868 (2152) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.052313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll [2021/02/08 08:24:17.052323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.052331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:17.052339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.052346, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d6a (3434) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fa (1018) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.46184 share_file_id : 0x0000000000000ac1 (2753) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x45f8d220 (1173934624) stale : 0x00 (0) [2021/02/08 08:24:17.052402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.052409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.052416, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d6a (3434) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fa (1018) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.46184 share_file_id : 0x0000000000000ac1 (2753) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x45f8d220 (1173934624) stale : 0x00 (0) [2021/02/08 08:24:17.052473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.052483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.052492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.052499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.052506, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d6a (3434) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fa (1018) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.46184 share_file_id : 0x0000000000000ac1 (2753) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x45f8d220 (1173934624) stale : 0x00 (0) [2021/02/08 08:24:17.052559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.052566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.052573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.052579, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fa (1018) [2021/02/08 08:24:17.052598, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.052605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.052618, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.052629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.052639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.052646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x45f8d220 [2021/02/08 08:24:17.052653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x45f8d220 [2021/02/08 08:24:17.052661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.052668, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.052675, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d6a (3434) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fa (1018) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.46184 share_file_id : 0x0000000000000ac1 (2753) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x45f8d220 (1173934624) stale : 0x00 (0) [2021/02/08 08:24:17.052728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.052734, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.052741, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.052748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x45f8d220 [2021/02/08 08:24:17.052755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x45f8d220 [2021/02/08 08:24:17.052774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.052781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:17.052789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.052796, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d6a (3434) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fa (1018) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.46184 share_file_id : 0x0000000000000ac1 (2753) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x45f8d220 (1173934624) stale : 0x00 (0) [2021/02/08 08:24:17.052849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.052856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.052862, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d6a (3434) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fa (1018) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.46184 share_file_id : 0x0000000000000ac1 (2753) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x45f8d220 (1173934624) stale : 0x01 (1) [2021/02/08 08:24:17.052916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.052925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.052933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.052939, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79ba (2108104481219377594) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000868 (2152) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.053003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.053012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.053019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.053027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.053034, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.053042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll [2021/02/08 08:24:17.053052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.053077, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.053092, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll [2021/02/08 08:24:17.053100, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.053107, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.053114, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.053120, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.053126, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.053132, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.053176, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpfxcomw.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.053187, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.053197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.053205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 4292506E [2021/02/08 08:24:17.053213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.053223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 4292506E [2021/02/08 08:24:17.053230, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.053239, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 927331329 (4 used) [2021/02/08 08:24:17.053247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3437] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.053256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3438/418 [2021/02/08 08:24:17.053640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.053654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3438 (position 3438) from bitmap [2021/02/08 08:24:17.053662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3438 [2021/02/08 08:24:17.053670, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.053683, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.053696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcu250sdm.xml] [2021/02/08 08:24:17.053707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.053714, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fb (1019) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.053759, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.053767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] [2021/02/08 08:24:17.053777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCU250SDM.XML] [2021/02/08 08:24:17.053785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.053796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcu250sdm.xml] [2021/02/08 08:24:17.053807, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 4a) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCU250SDM.XML -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml [2021/02/08 08:24:17.053815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] [2021/02/08 08:24:17.053822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] [2021/02/08 08:24:17.053829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] [/var/lib/samba/printers] [2021/02/08 08:24:17.053842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] [2021/02/08 08:24:17.053850, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml [2021/02/08 08:24:17.053858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] [2021/02/08 08:24:17.053868, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.053876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml hash 0x5c33a1b8 [2021/02/08 08:24:17.053887, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.053898, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.053905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcu250sdm.xml] [/var/lib/samba/printers] [2021/02/08 08:24:17.053914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcu250sdm.xml] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] [2021/02/08 08:24:17.053921, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcu250sdm.xml reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml [2021/02/08 08:24:17.053932, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.053942, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.053949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.053956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml]: OK [2021/02/08 08:24:17.053963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml [2021/02/08 08:24:17.053972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml [2021/02/08 08:24:17.053981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.053988, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fb (1019) [2021/02/08 08:24:17.054015, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.054023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.054030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key CD4A1262 [2021/02/08 08:24:17.054038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896e22f0 [2021/02/08 08:24:17.054045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.054057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'CD4A1262' stored [2021/02/08 08:24:17.054066, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xcd4a1262 (3444183650) open_persistent_id : 0x00000000cd4a1262 (3444183650) open_volatile_id : 0x00000000257dc43d (628999229) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.054166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key CD4A1262 [2021/02/08 08:24:17.054174, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.054181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xcd4a1262) stored [2021/02/08 08:24:17.054190, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x257dc43d (628999229) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xcd4a1262 (3444183650) open_persistent_id : 0x00000000cd4a1262 (3444183650) open_volatile_id : 0x00000000257dc43d (628999229) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.054319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] mid [3438] [2021/02/08 08:24:17.054328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.054336, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml) inherit mode 40775 [2021/02/08 08:24:17.054343, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml) returning 0764 [2021/02/08 08:24:17.054353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.054370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml attr = [2021/02/08 08:24:17.054378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] creation time [Thu Aug 20 07:03:48 EDT 2020 EDT] [2021/02/08 08:24:17.054388, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.054395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml, after mapping access_mask=0x10080 [2021/02/08 08:24:17.054402, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.054410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml [2021/02/08 08:24:17.054425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.054435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.054443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.054450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.054458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.054466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.054475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.054492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.054499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.054506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.054516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.054524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml is: [2021/02/08 08:24:17.054531, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.054696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.054710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.054719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.054726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.054733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.054741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.054749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.054757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.054774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.054781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.054787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.054796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.054803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml [2021/02/08 08:24:17.054811, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml read=No write=No (numopen=3) [2021/02/08 08:24:17.054820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.054831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.054838, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.054845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.054854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.054861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.054868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x5c33a1b8 [2021/02/08 08:24:17.054875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.054882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.054889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.054896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.054905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.054912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.054918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.054926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.054933, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fb (1019) [2021/02/08 08:24:17.054953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.054960, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fb (1019) [2021/02/08 08:24:17.054978, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.054985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.054998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.055006, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000086e (2158) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml' stream_name : NULL [2021/02/08 08:24:17.055072, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.055079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.055086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml [2021/02/08 08:24:17.055094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.055102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.055108, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d6e (3438) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fb (1019) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.53875 share_file_id : 0x0000000000000ac2 (2754) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x5c33a1b8 (1546887608) stale : 0x00 (0) [2021/02/08 08:24:17.055163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.055170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.055178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.055187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.055202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.055209, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79c2 (2108104481219377602) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 07:03:48 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000086e (2158) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.055277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.055287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.055295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.055303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.055310, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.055317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml epoch 1d417ddb407d79c4 key 65026:2158:0 [2021/02/08 08:24:17.055326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.055333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.055339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.055346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml [2021/02/08 08:24:17.055360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml attr = [2021/02/08 08:24:17.055368, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] creation time [Thu Aug 20 07:03:48 EDT 2020 EDT] [2021/02/08 08:24:17.055377, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.055386, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.055394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml [2021/02/08 08:24:17.055408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.055417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.055425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.055432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.055440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.055448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.055456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.055472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.055478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.055485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.055494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.055503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.055516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.055526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.055534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.055541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.055548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.055556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.055564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.055578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.055585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.055592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.055600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.055608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.055615, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fb (1019) [2021/02/08 08:24:17.055636, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.055643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.055651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key CD4A1262 [2021/02/08 08:24:17.055661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.055672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'CD4A1262' stored [2021/02/08 08:24:17.055680, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xcd4a1262 (3444183650) open_persistent_id : 0x00000000cd4a1262 (3444183650) open_volatile_id : 0x00000000257dc43d (628999229) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c60c-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.055777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key CD4A1262 [2021/02/08 08:24:17.055785, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.055793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xcd4a1262) stored [2021/02/08 08:24:17.055800, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x257dc43d (628999229) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xcd4a1262 (3444183650) open_persistent_id : 0x00000000cd4a1262 (3444183650) open_volatile_id : 0x00000000257dc43d (628999229) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c60c-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.055930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.055939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml - fnum 628999229 [2021/02/08 08:24:17.055949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3438] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.055957, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3439/418 [2021/02/08 08:24:17.056379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.056392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3439 (position 3439) from bitmap [2021/02/08 08:24:17.056403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3439 [2021/02/08 08:24:17.056411, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.056423, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.056434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3439, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.056443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml - fnum 628999229 [2021/02/08 08:24:17.056452, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml (fnum 628999229) info_level=1013 totdata=1 [2021/02/08 08:24:17.056459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml [2021/02/08 08:24:17.056474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml attr = [2021/02/08 08:24:17.056482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] creation time [Thu Aug 20 07:03:48 EDT 2020 EDT] [2021/02/08 08:24:17.056492, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.056499, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.056506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.056513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 628999229, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml [2021/02/08 08:24:17.056522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.056533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.056540, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.056547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.056559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml epoch 1d417ddb407d79c4 key 65026:2158:0 [2021/02/08 08:24:17.056572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.056581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.056588, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d6e (3438) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fb (1019) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.53875 share_file_id : 0x0000000000000ac2 (2754) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x5c33a1b8 (1546887608) stale : 0x00 (0) [2021/02/08 08:24:17.056644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.056651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.056658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.056664, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79c4 (2108104481219377604) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x5c33a1b8 (1546887608) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 07:03:48 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000086e (2158) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.056940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.056951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.056959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.056968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.056975, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.056983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml epoch 1d417ddb407d79c6 key 65026:2158:0 [2021/02/08 08:24:17.056993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3439] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.057002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3440/418 [2021/02/08 08:24:17.057382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.057395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3440 (position 3440) from bitmap [2021/02/08 08:24:17.057403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3440 [2021/02/08 08:24:17.057411, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.057423, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.057432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3440, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.057440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml - fnum 628999229 [2021/02/08 08:24:17.057452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml epoch 1d417ddb407d79c6 key 65026:2158:0 [2021/02/08 08:24:17.057461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x5c33a1b8 [2021/02/08 08:24:17.057468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x5c33a1b8 [2021/02/08 08:24:17.057476, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml (fnum 628999229) level=1048 max_data=252 [2021/02/08 08:24:17.057483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml [2021/02/08 08:24:17.057498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml attr = [2021/02/08 08:24:17.057510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml] creation time [Thu Aug 20 07:03:48 EDT 2020 EDT] [2021/02/08 08:24:17.057520, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.057527, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.057537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.057545, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3440] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:118] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.057554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3441/418 [2021/02/08 08:24:17.057821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.057838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3441 (position 3441) from bitmap [2021/02/08 08:24:17.057847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3441 [2021/02/08 08:24:17.057856, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.057868, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.057879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml - fnum 628999229 [2021/02/08 08:24:17.057890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.057902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.057909, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.057916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.057930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2158:0 [2021/02/08 08:24:17.057943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.057951, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79c6 (2108104481219377606) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x5c33a1b8 (1546887608) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 07:03:48 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000086e (2158) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.058225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml [2021/02/08 08:24:17.058234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.058241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:17.058250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.058257, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d6e (3438) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fb (1019) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.53875 share_file_id : 0x0000000000000ac2 (2754) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x5c33a1b8 (1546887608) stale : 0x00 (0) [2021/02/08 08:24:17.058311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.058318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.058325, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d6e (3438) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fb (1019) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.53875 share_file_id : 0x0000000000000ac2 (2754) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x5c33a1b8 (1546887608) stale : 0x00 (0) [2021/02/08 08:24:17.058383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.058393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.058401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.058409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.058416, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d6e (3438) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fb (1019) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.53875 share_file_id : 0x0000000000000ac2 (2754) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x5c33a1b8 (1546887608) stale : 0x00 (0) [2021/02/08 08:24:17.058467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.058473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.058480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.058487, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fb (1019) [2021/02/08 08:24:17.058505, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.058515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.058528, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.058538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.058548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.058555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x5c33a1b8 [2021/02/08 08:24:17.058562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x5c33a1b8 [2021/02/08 08:24:17.058570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.058577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.058584, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d6e (3438) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fb (1019) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.53875 share_file_id : 0x0000000000000ac2 (2754) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x5c33a1b8 (1546887608) stale : 0x00 (0) [2021/02/08 08:24:17.058634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.058641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.058648, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml. Delete on close was set - deleting file. [2021/02/08 08:24:17.058657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x5c33a1b8 [2021/02/08 08:24:17.058664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x5c33a1b8 [2021/02/08 08:24:17.058680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.058688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:17.058695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.058702, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d6e (3438) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fb (1019) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.53875 share_file_id : 0x0000000000000ac2 (2754) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x5c33a1b8 (1546887608) stale : 0x00 (0) [2021/02/08 08:24:17.058753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.058760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.058766, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d6e (3438) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fb (1019) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.53875 share_file_id : 0x0000000000000ac2 (2754) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x5c33a1b8 (1546887608) stale : 0x01 (1) [2021/02/08 08:24:17.058822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.058832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.058839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.058846, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79c6 (2108104481219377606) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 07:03:48 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000086e (2158) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.058907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.058916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.058923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.058932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.058938, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.058946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml [2021/02/08 08:24:17.058955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.058979, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 1842 [2021/02/08 08:24:17.058992, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml [2021/02/08 08:24:17.059000, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.059007, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.059014, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.059020, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.059026, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.059032, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.059067, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sdm.xml (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.059078, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.059085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.059093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key CD4A1262 [2021/02/08 08:24:17.059101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.059111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key CD4A1262 [2021/02/08 08:24:17.059118, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.059126, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 628999229 (4 used) [2021/02/08 08:24:17.059135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3441] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.059143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3442/418 [2021/02/08 08:24:17.059491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.059507, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3442 (position 3442) from bitmap [2021/02/08 08:24:17.059515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3442 [2021/02/08 08:24:17.059523, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.059536, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.059548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcls250.dll] [2021/02/08 08:24:17.059559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.059566, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fc (1020) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.059607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.059615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] [2021/02/08 08:24:17.059624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCLS250.DLL] [2021/02/08 08:24:17.059632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.059642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcls250.dll] [2021/02/08 08:24:17.059653, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCLS250.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll [2021/02/08 08:24:17.059663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] [2021/02/08 08:24:17.059670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] [2021/02/08 08:24:17.059678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.059690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] [2021/02/08 08:24:17.059698, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll [2021/02/08 08:24:17.059706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] [2021/02/08 08:24:17.059713, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.059721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll hash 0xd6ea0844 [2021/02/08 08:24:17.059732, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.059742, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.059749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcls250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.059758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcls250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] [2021/02/08 08:24:17.059765, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcls250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll [2021/02/08 08:24:17.059775, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.059785, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.059792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.059801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll]: OK [2021/02/08 08:24:17.059809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll [2021/02/08 08:24:17.059817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll [2021/02/08 08:24:17.059826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.059833, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fc (1020) [2021/02/08 08:24:17.059856, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.059864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.059872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key F76CE617 [2021/02/08 08:24:17.059879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x556489642960 [2021/02/08 08:24:17.059886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.059898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'F76CE617' stored [2021/02/08 08:24:17.059906, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xf76ce617 (4151109143) open_persistent_id : 0x00000000f76ce617 (4151109143) open_volatile_id : 0x000000004d1b7a17 (1293646359) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.060009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key F76CE617 [2021/02/08 08:24:17.060016, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.060023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xf76ce617) stored [2021/02/08 08:24:17.060030, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x4d1b7a17 (1293646359) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xf76ce617 (4151109143) open_persistent_id : 0x00000000f76ce617 (4151109143) open_volatile_id : 0x000000004d1b7a17 (1293646359) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.060160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] mid [3442] [2021/02/08 08:24:17.060169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.060178, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll) inherit mode 40775 [2021/02/08 08:24:17.060185, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll) returning 0764 [2021/02/08 08:24:17.060192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.060209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll attr = [2021/02/08 08:24:17.060223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.060235, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.060243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.060250, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.060259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll [2021/02/08 08:24:17.060280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.060300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.060309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.060316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.060325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.060333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.060341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.060356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.060363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.060370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.060379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.060388, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll is: [2021/02/08 08:24:17.060395, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.060588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.060606, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.060615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.060623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.060630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.060637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.060645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.060653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.060668, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.060675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.060682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.060690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.060698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll [2021/02/08 08:24:17.060705, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.060715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.060726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.060735, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.060743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.060752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.060760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.060767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xd6ea0844 [2021/02/08 08:24:17.060774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.060780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.060787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.060794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.060801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.060807, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.060814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.060822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.060829, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fc (1020) [2021/02/08 08:24:17.060849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.060856, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fc (1020) [2021/02/08 08:24:17.060874, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.060884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.060898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.060905, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000080f (2063) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll' stream_name : NULL [2021/02/08 08:24:17.060971, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.060978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.060985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll [2021/02/08 08:24:17.060993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.061000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.061007, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d72 (3442) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fc (1020) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.59720 share_file_id : 0x0000000000000ac3 (2755) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xd6ea0844 (3605661764) stale : 0x00 (0) [2021/02/08 08:24:17.061064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.061072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.061080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.061089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.061097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.061103, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79ce (2108104481219377614) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000080f (2063) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.061168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.061178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.061186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.061194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.061201, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.061210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll epoch 1d417ddb407d79d0 key 65026:2063:0 [2021/02/08 08:24:17.061219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.061225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.061232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.061239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll [2021/02/08 08:24:17.061253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll attr = [2021/02/08 08:24:17.061261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.061270, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.061277, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.061285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll [2021/02/08 08:24:17.061298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.061307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.061315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.061322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.061330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.061338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.061346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.061364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.061371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.061378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.061387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.061396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.061409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.061417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.061424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.061431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.061438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.061446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.061454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.061468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.061475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.061483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.061492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.061500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.061507, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fc (1020) [2021/02/08 08:24:17.061558, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.061566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.061574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key F76CE617 [2021/02/08 08:24:17.061581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.061594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'F76CE617' stored [2021/02/08 08:24:17.061602, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xf76ce617 (4151109143) open_persistent_id : 0x00000000f76ce617 (4151109143) open_volatile_id : 0x000000004d1b7a17 (1293646359) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c60d-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.061705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key F76CE617 [2021/02/08 08:24:17.061713, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.061721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xf76ce617) stored [2021/02/08 08:24:17.061728, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x4d1b7a17 (1293646359) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xf76ce617 (4151109143) open_persistent_id : 0x00000000f76ce617 (4151109143) open_volatile_id : 0x000000004d1b7a17 (1293646359) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c60d-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.061859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.061868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll - fnum 1293646359 [2021/02/08 08:24:17.061879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3442] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.061887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3443/418 [2021/02/08 08:24:17.061922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.061932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3443 (position 3443) from bitmap [2021/02/08 08:24:17.061939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3443 [2021/02/08 08:24:17.061949, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10001104, 10000515) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:17.061976, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (11): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-1104 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-515 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-22-1-10001104 SID[ 6]: S-1-22-2-10000515 SID[ 7]: S-1-22-2-10001104 SID[ 8]: S-1-22-2-10003 SID[ 9]: S-1-22-2-10004 SID[ 10]: S-1-22-2-10006 Privileges (0x 0): Rights (0x 0): [2021/02/08 08:24:17.062008, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10001104 Primary group is 10000515 and contains 5 supplementary groups Group[ 0]: 10001104 Group[ 1]: 10000515 Group[ 2]: 10003 Group[ 3]: 10004 Group[ 4]: 10006 [2021/02/08 08:24:17.062042, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10001104,10001104), gid=(0,10000515), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.062056, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\SET9396.tmp] [2021/02/08 08:24:17.062064, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.062072, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp] [2021/02/08 08:24:17.062084, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.TMP] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp] [2021/02/08 08:24:17.062096, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp] dirpath [.] name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp] [2021/02/08 08:24:17.062107, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:244(check_parent_exists) check_parent_exists: name = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp, dirpath = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}, start = SET9396.tmp [2021/02/08 08:24:17.062115, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled SET9396.tmp ? [2021/02/08 08:24:17.062122, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET9396.tmp (len 11) ? [2021/02/08 08:24:17.062128, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:852(unix_convert_step) unix_convert_step: dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [SET9396.tmp] [2021/02/08 08:24:17.062135, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:663(unix_convert_step_stat) unix_convert_step_stat: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp] [2021/02/08 08:24:17.062143, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled SET9396.tmp ? [2021/02/08 08:24:17.062149, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET9396.tmp (len 11) ? [2021/02/08 08:24:17.062157, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (6 used) [2021/02/08 08:24:17.062164, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:112(fsp_bind_smb) fsp_bind_smb: INTERNAL_OPEN_ONLY, skipping smbXsrv_open [2021/02/08 08:24:17.062170, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum [invalid value] [2021/02/08 08:24:17.062178, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} hash 0x56491522 [2021/02/08 08:24:17.062188, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.062222, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.062231, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [.] [/var/lib/samba/printers] [2021/02/08 08:24:17.062240, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [.] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.062247, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: . reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.062261, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.062271, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.062278, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}, flags = 0200000 mode = 00, fd = 57 [2021/02/08 08:24:17.062307, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (5 used) [2021/02/08 08:24:17.062315, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled SET9396.tmp ? [2021/02/08 08:24:17.062322, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET9396.tmp (len 11) ? [2021/02/08 08:24:17.062328, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:647(unix_convert_step_search_fail) unix_convert_step_search_fail: New file [SET9396.tmp] [2021/02/08 08:24:17.062335, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp] [2021/02/08 08:24:17.062343, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp] [/var/lib/samba/printers] [2021/02/08 08:24:17.062357, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp] [2021/02/08 08:24:17.062364, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp [2021/02/08 08:24:17.062372, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1979(filename_convert_internal) filename_convert_internal: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp] does not exist, skipping pathref fsp [2021/02/08 08:24:17.062379, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x204040 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp [2021/02/08 08:24:17.062388, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x204040 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp [2021/02/08 08:24:17.062396, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (6 used) [2021/02/08 08:24:17.062407, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.062415, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.062422, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 425312D7 [2021/02/08 08:24:17.062430, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896c9b60 [2021/02/08 08:24:17.062437, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.062449, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '425312D7' stored [2021/02/08 08:24:17.062457, 1, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x425312d7 (1112740567) open_persistent_id : 0x00000000425312d7 (1112740567) open_volatile_id : 0x00000000999ff44c (2577396812) open_owner : S-1-5-21-749142227-3269526453-1128363744-1104 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.062558, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 425312D7 [2021/02/08 08:24:17.062565, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.062573, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x425312d7) stored [2021/02/08 08:24:17.062582, 1, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x999ff44c (2577396812) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x425312d7 (1112740567) open_persistent_id : 0x00000000425312d7 (1112740567) open_volatile_id : 0x00000000999ff44c (2577396812) open_owner : S-1-5-21-749142227-3269526453-1128363744-1104 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.062711, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [] mid [3443] [2021/02/08 08:24:17.062718, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum 2577396812 [2021/02/08 08:24:17.062726, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp hash 0xfa3efc2c [2021/02/08 08:24:17.062734, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.062745, 2, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp) inherit mode 40775 [2021/02/08 08:24:17.062752, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp) returning 0764 [2021/02/08 08:24:17.062759, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x204040 unix mode=0764 oplock_request=0 private_flags = 0x0 [2021/02/08 08:24:17.062767, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:3628(open_file_ntcreate) open_file_ntcreate: FILE_OPEN requested for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9396.tmp and file doesn't exist. [2021/02/08 08:24:17.062774, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:6059(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND [2021/02/08 08:24:17.062782, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.062789, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.062797, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 425312D7 [2021/02/08 08:24:17.062804, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.062814, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 425312D7 [2021/02/08 08:24:17.062822, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.062829, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 2577396812 (5 used) [2021/02/08 08:24:17.062836, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:6244(create_file_default) create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND [2021/02/08 08:24:17.062844, 3, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:3874(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../../source3/smbd/smb2_create.c:334 [2021/02/08 08:24:17.062853, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3443] idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../../source3/smbd/smb2_server.c:3922 [2021/02/08 08:24:17.062861, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3444/418 [2021/02/08 08:24:17.062892, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.062904, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3444 (position 3444) from bitmap [2021/02/08 08:24:17.062912, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3444 [2021/02/08 08:24:17.062921, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:17.062947, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:17.063049, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:17.063092, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.063104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3444, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.063115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll - fnum 1293646359 [2021/02/08 08:24:17.063124, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll (fnum 1293646359) info_level=1013 totdata=1 [2021/02/08 08:24:17.063132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll [2021/02/08 08:24:17.063147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll attr = [2021/02/08 08:24:17.063155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.063164, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.063172, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.063178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.063185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 1293646359, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll [2021/02/08 08:24:17.063203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.063215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.063222, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.063229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.063238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll epoch 1d417ddb407d79d0 key 65026:2063:0 [2021/02/08 08:24:17.063250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.063258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.063268, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d72 (3442) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fc (1020) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.59720 share_file_id : 0x0000000000000ac3 (2755) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xd6ea0844 (3605661764) stale : 0x00 (0) [2021/02/08 08:24:17.063325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.063332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.063339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.063346, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79d0 (2108104481219377616) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xd6ea0844 (3605661764) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000080f (2063) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.063623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.063633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.063641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.063650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.063657, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.063664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll epoch 1d417ddb407d79d2 key 65026:2063:0 [2021/02/08 08:24:17.063674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3444] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.063682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3445/418 [2021/02/08 08:24:17.063993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.064006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3445 (position 3445) from bitmap [2021/02/08 08:24:17.064014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3445 [2021/02/08 08:24:17.064022, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.064034, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.064043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3445, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.064051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll - fnum 1293646359 [2021/02/08 08:24:17.064063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll epoch 1d417ddb407d79d2 key 65026:2063:0 [2021/02/08 08:24:17.064072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xd6ea0844 [2021/02/08 08:24:17.064079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xd6ea0844 [2021/02/08 08:24:17.064086, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll (fnum 1293646359) level=1048 max_data=252 [2021/02/08 08:24:17.064094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll [2021/02/08 08:24:17.064108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll attr = [2021/02/08 08:24:17.064117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.064126, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.064133, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.064147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.064156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3445] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.064164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3446/418 [2021/02/08 08:24:17.064491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.064504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3446 (position 3446) from bitmap [2021/02/08 08:24:17.064511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3446 [2021/02/08 08:24:17.064519, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.064531, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.064541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll - fnum 1293646359 [2021/02/08 08:24:17.064551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.064562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.064569, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.064576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.064584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2063:0 [2021/02/08 08:24:17.064598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.064605, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79d2 (2108104481219377618) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xd6ea0844 (3605661764) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000080f (2063) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.064879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll [2021/02/08 08:24:17.064888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.064897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:17.064905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.064913, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d72 (3442) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fc (1020) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.59720 share_file_id : 0x0000000000000ac3 (2755) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xd6ea0844 (3605661764) stale : 0x00 (0) [2021/02/08 08:24:17.064966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.064973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.064979, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d72 (3442) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fc (1020) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.59720 share_file_id : 0x0000000000000ac3 (2755) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xd6ea0844 (3605661764) stale : 0x00 (0) [2021/02/08 08:24:17.065035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.065045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.065056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.065063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.065070, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d72 (3442) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fc (1020) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.59720 share_file_id : 0x0000000000000ac3 (2755) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xd6ea0844 (3605661764) stale : 0x00 (0) [2021/02/08 08:24:17.065121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.065128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.065135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.065141, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fc (1020) [2021/02/08 08:24:17.065160, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.065167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.065179, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.065190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.065199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.065209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xd6ea0844 [2021/02/08 08:24:17.065216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xd6ea0844 [2021/02/08 08:24:17.065223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.065231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.065237, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d72 (3442) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fc (1020) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.59720 share_file_id : 0x0000000000000ac3 (2755) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xd6ea0844 (3605661764) stale : 0x00 (0) [2021/02/08 08:24:17.065288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.065295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.065302, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.065309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xd6ea0844 [2021/02/08 08:24:17.065316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xd6ea0844 [2021/02/08 08:24:17.065331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.065339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:17.065348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.065355, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d72 (3442) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fc (1020) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.59720 share_file_id : 0x0000000000000ac3 (2755) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xd6ea0844 (3605661764) stale : 0x00 (0) [2021/02/08 08:24:17.065406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.065413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.065419, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d72 (3442) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fc (1020) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.59720 share_file_id : 0x0000000000000ac3 (2755) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xd6ea0844 (3605661764) stale : 0x01 (1) [2021/02/08 08:24:17.065472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.065482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.065489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.065524, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79d2 (2108104481219377618) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000080f (2063) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.065590, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.065600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.065608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.065616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.065623, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.065630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll [2021/02/08 08:24:17.065639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.065659, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.065671, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll [2021/02/08 08:24:17.065679, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.065686, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.065695, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.065702, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.065708, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.065715, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.065896, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcls250.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.065908, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.065915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.065923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key F76CE617 [2021/02/08 08:24:17.065931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.065941, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key F76CE617 [2021/02/08 08:24:17.065948, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.065956, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 1293646359 (4 used) [2021/02/08 08:24:17.065965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3446] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.065973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3447/418 [2021/02/08 08:24:17.066356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.066370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3447 (position 3447) from bitmap [2021/02/08 08:24:17.066378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3447 [2021/02/08 08:24:17.066386, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.066402, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.066415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcss250.dll] [2021/02/08 08:24:17.066426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.066433, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fe (1022) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.066474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.066482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] [2021/02/08 08:24:17.066491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCSS250.DLL] [2021/02/08 08:24:17.066499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.066510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcss250.dll] [2021/02/08 08:24:17.066521, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCSS250.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll [2021/02/08 08:24:17.066528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] [2021/02/08 08:24:17.066535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] [2021/02/08 08:24:17.066543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.066558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] [2021/02/08 08:24:17.066566, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll [2021/02/08 08:24:17.066574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] [2021/02/08 08:24:17.066581, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.066589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll hash 0x8a5ce3bc [2021/02/08 08:24:17.066599, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.066610, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.066617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcss250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.066625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcss250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] [2021/02/08 08:24:17.066632, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcss250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll [2021/02/08 08:24:17.066643, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.066653, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.066660, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.066667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll]: OK [2021/02/08 08:24:17.066674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll [2021/02/08 08:24:17.066683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll [2021/02/08 08:24:17.066694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.066701, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fe (1022) [2021/02/08 08:24:17.066725, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.066732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.066740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 51168E1B [2021/02/08 08:24:17.066747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896f2870 [2021/02/08 08:24:17.066754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.066767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '51168E1B' stored [2021/02/08 08:24:17.066775, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x51168e1b (1360432667) open_persistent_id : 0x0000000051168e1b (1360432667) open_volatile_id : 0x00000000ff8ce3b9 (4287423417) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.066878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 51168E1B [2021/02/08 08:24:17.066885, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.066892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x51168e1b) stored [2021/02/08 08:24:17.066899, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xff8ce3b9 (4287423417) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x51168e1b (1360432667) open_persistent_id : 0x0000000051168e1b (1360432667) open_volatile_id : 0x00000000ff8ce3b9 (4287423417) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.067030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] mid [3447] [2021/02/08 08:24:17.067038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.067047, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll) inherit mode 40775 [2021/02/08 08:24:17.067054, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll) returning 0764 [2021/02/08 08:24:17.067061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.067078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll attr = [2021/02/08 08:24:17.067086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.067095, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.067103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.067110, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.067118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll [2021/02/08 08:24:17.067133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.067142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.067150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.067157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.067165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.067176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.067184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.067206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.067213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.067220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.067229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.067238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll is: [2021/02/08 08:24:17.067245, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.067409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.067424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.067432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.067440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.067447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.067457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.067465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.067473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.067488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.067495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.067502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.067510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.067517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll [2021/02/08 08:24:17.067525, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.067534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.067545, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.067553, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.067560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.067569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.067577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.067585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x8a5ce3bc [2021/02/08 08:24:17.067593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.067600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.067606, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.067613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.067620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.067627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.067633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.067641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.067648, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fe (1022) [2021/02/08 08:24:17.067668, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.067675, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fe (1022) [2021/02/08 08:24:17.067693, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.067700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.067713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.067720, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000817 (2071) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll' stream_name : NULL [2021/02/08 08:24:17.067786, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.067794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.067801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll [2021/02/08 08:24:17.067809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.067816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.067823, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d77 (3447) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fe (1022) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.66588 share_file_id : 0x0000000000000ac6 (2758) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8a5ce3bc (2321343420) stale : 0x00 (0) [2021/02/08 08:24:17.067876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.067884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.067894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.067903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.067911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.067917, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79da (2108104481219377626) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000817 (2071) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.067982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.067991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.067999, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.068007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.068014, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.068021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll epoch 1d417ddb407d79dc key 65026:2071:0 [2021/02/08 08:24:17.068030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.068036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.068045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.068052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll [2021/02/08 08:24:17.068066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll attr = [2021/02/08 08:24:17.068074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.068083, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.068090, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.068097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll [2021/02/08 08:24:17.068111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.068120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.068128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.068135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.068142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.068150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.068159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.068174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.068181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.068190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.068199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.068208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.068221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.068229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.068236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.068243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.068250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.068258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.068266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.068280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.068287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.068294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.068302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.068310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.068317, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fe (1022) [2021/02/08 08:24:17.068340, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.068347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.068355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 51168E1B [2021/02/08 08:24:17.068362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.068373, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '51168E1B' stored [2021/02/08 08:24:17.068381, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x51168e1b (1360432667) open_persistent_id : 0x0000000051168e1b (1360432667) open_volatile_id : 0x00000000ff8ce3b9 (4287423417) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c60f-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.068478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 51168E1B [2021/02/08 08:24:17.068486, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.068497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x51168e1b) stored [2021/02/08 08:24:17.068504, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xff8ce3b9 (4287423417) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x51168e1b (1360432667) open_persistent_id : 0x0000000051168e1b (1360432667) open_volatile_id : 0x00000000ff8ce3b9 (4287423417) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c60f-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.068632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.068641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll - fnum 4287423417 [2021/02/08 08:24:17.068651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3447] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.068661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3448/418 [2021/02/08 08:24:17.069064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.069076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3448 (position 3448) from bitmap [2021/02/08 08:24:17.069084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3448 [2021/02/08 08:24:17.069092, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.069104, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.069115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3448, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.069123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll - fnum 4287423417 [2021/02/08 08:24:17.069133, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll (fnum 4287423417) info_level=1013 totdata=1 [2021/02/08 08:24:17.069140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll [2021/02/08 08:24:17.069155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll attr = [2021/02/08 08:24:17.069163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.069172, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.069180, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.069186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.069193, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 4287423417, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll [2021/02/08 08:24:17.069206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.069217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.069224, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.069231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.069240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll epoch 1d417ddb407d79dc key 65026:2071:0 [2021/02/08 08:24:17.069253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.069262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.069269, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d77 (3447) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fe (1022) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.66588 share_file_id : 0x0000000000000ac6 (2758) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8a5ce3bc (2321343420) stale : 0x00 (0) [2021/02/08 08:24:17.069326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.069333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.069340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.069346, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79dc (2108104481219377628) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x8a5ce3bc (2321343420) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000817 (2071) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.069677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.069692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.069701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.069710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.069717, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.069724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll epoch 1d417ddb407d79de key 65026:2071:0 [2021/02/08 08:24:17.069735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3448] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.069743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3449/418 [2021/02/08 08:24:17.070135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.070149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3449 (position 3449) from bitmap [2021/02/08 08:24:17.070157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3449 [2021/02/08 08:24:17.070165, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.070177, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.070187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3449, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.070195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll - fnum 4287423417 [2021/02/08 08:24:17.070206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll epoch 1d417ddb407d79de key 65026:2071:0 [2021/02/08 08:24:17.070215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x8a5ce3bc [2021/02/08 08:24:17.070226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x8a5ce3bc [2021/02/08 08:24:17.070234, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll (fnum 4287423417) level=1048 max_data=252 [2021/02/08 08:24:17.070242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll [2021/02/08 08:24:17.070257, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll attr = [2021/02/08 08:24:17.070265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.070274, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.070281, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.070291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.070300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3449] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.070308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3450/418 [2021/02/08 08:24:17.070599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.070612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3450 (position 3450) from bitmap [2021/02/08 08:24:17.070620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3450 [2021/02/08 08:24:17.070628, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.070639, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.070649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll - fnum 4287423417 [2021/02/08 08:24:17.070663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.070674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.070681, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.070688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.070697, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2071:0 [2021/02/08 08:24:17.070710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.070717, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79de (2108104481219377630) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x8a5ce3bc (2321343420) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000817 (2071) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.070989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll [2021/02/08 08:24:17.070998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.071005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:17.071013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.071021, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d77 (3447) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fe (1022) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.66588 share_file_id : 0x0000000000000ac6 (2758) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8a5ce3bc (2321343420) stale : 0x00 (0) [2021/02/08 08:24:17.071074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.071081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.071089, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d77 (3447) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fe (1022) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.66588 share_file_id : 0x0000000000000ac6 (2758) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8a5ce3bc (2321343420) stale : 0x00 (0) [2021/02/08 08:24:17.071146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.071156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.071165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.071172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.071179, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d77 (3447) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fe (1022) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.66588 share_file_id : 0x0000000000000ac6 (2758) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8a5ce3bc (2321343420) stale : 0x00 (0) [2021/02/08 08:24:17.071237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.071247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.071254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.071261, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fe (1022) [2021/02/08 08:24:17.071280, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.071287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.071300, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.071310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.071320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.071327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x8a5ce3bc [2021/02/08 08:24:17.071334, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x8a5ce3bc [2021/02/08 08:24:17.071342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.071349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.071356, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d77 (3447) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fe (1022) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.66588 share_file_id : 0x0000000000000ac6 (2758) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8a5ce3bc (2321343420) stale : 0x00 (0) [2021/02/08 08:24:17.071409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.071416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.071423, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.071430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x8a5ce3bc [2021/02/08 08:24:17.071437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x8a5ce3bc [2021/02/08 08:24:17.071452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.071460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:17.071467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.071474, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d77 (3447) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fe (1022) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.66588 share_file_id : 0x0000000000000ac6 (2758) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8a5ce3bc (2321343420) stale : 0x00 (0) [2021/02/08 08:24:17.071525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.071532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.071538, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d77 (3447) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003fe (1022) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.66588 share_file_id : 0x0000000000000ac6 (2758) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8a5ce3bc (2321343420) stale : 0x01 (1) [2021/02/08 08:24:17.071594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.071603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.071610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.071617, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79de (2108104481219377630) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000817 (2071) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.071678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.071687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.071694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.071705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.071712, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.071719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll [2021/02/08 08:24:17.071728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.071748, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.071760, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll [2021/02/08 08:24:17.071768, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.071775, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.071781, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.071788, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.071794, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.071800, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.071903, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcss250.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.071915, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.071922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.071930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 51168E1B [2021/02/08 08:24:17.071937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.071948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 51168E1B [2021/02/08 08:24:17.071955, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.071965, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 4287423417 (4 used) [2021/02/08 08:24:17.071974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3450] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.071983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3451/418 [2021/02/08 08:24:17.072387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.072399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3451 (position 3451) from bitmap [2021/02/08 08:24:17.072407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3451 [2021/02/08 08:24:17.072415, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.072428, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.072440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcu250sSPS.xml] [2021/02/08 08:24:17.072451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.072458, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ff (1023) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.072499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.072507, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] [2021/02/08 08:24:17.072516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCU250SSPS.XML] [2021/02/08 08:24:17.072527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.072538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcu250sSPS.xml] [2021/02/08 08:24:17.072549, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972bea0:size 4b) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCU250SSPS.XML -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml [2021/02/08 08:24:17.072557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] [2021/02/08 08:24:17.072564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] [2021/02/08 08:24:17.072571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] [/var/lib/samba/printers] [2021/02/08 08:24:17.072584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] [2021/02/08 08:24:17.072591, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml [2021/02/08 08:24:17.072599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] [2021/02/08 08:24:17.072606, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.072614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml hash 0x96ce0817 [2021/02/08 08:24:17.072624, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.072635, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.072642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcu250sSPS.xml] [/var/lib/samba/printers] [2021/02/08 08:24:17.072653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcu250sSPS.xml] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] [2021/02/08 08:24:17.072660, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcu250sSPS.xml reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml [2021/02/08 08:24:17.072671, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.072680, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.072687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.072695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml]: OK [2021/02/08 08:24:17.072702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml [2021/02/08 08:24:17.072710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml [2021/02/08 08:24:17.072719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.072726, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ff (1023) [2021/02/08 08:24:17.072749, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.072757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.072765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key DFC9FA97 [2021/02/08 08:24:17.072772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896aa410 [2021/02/08 08:24:17.072779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.072791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'DFC9FA97' stored [2021/02/08 08:24:17.072801, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xdfc9fa97 (3754556055) open_persistent_id : 0x00000000dfc9fa97 (3754556055) open_volatile_id : 0x00000000babd397f (3132963199) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.072902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key DFC9FA97 [2021/02/08 08:24:17.072909, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.072916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xdfc9fa97) stored [2021/02/08 08:24:17.072923, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xbabd397f (3132963199) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xdfc9fa97 (3754556055) open_persistent_id : 0x00000000dfc9fa97 (3754556055) open_volatile_id : 0x00000000babd397f (3132963199) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.073054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] mid [3451] [2021/02/08 08:24:17.073063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.073071, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml) inherit mode 40775 [2021/02/08 08:24:17.073078, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml) returning 0764 [2021/02/08 08:24:17.073085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.073101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml attr = [2021/02/08 08:24:17.073110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] creation time [Thu Aug 20 09:47:28 EDT 2020 EDT] [2021/02/08 08:24:17.073119, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.073129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml, after mapping access_mask=0x10080 [2021/02/08 08:24:17.073136, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.073144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml [2021/02/08 08:24:17.073159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.073168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.073176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.073183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.073191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.073199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.073207, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.073223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.073230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.073236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.073246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.073254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml is: [2021/02/08 08:24:17.073263, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.073427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.073441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.073450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.073457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.073464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.073472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.073480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.073488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.073529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.073538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.073544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.073553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.073564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml [2021/02/08 08:24:17.073572, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml read=No write=No (numopen=3) [2021/02/08 08:24:17.073582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.073593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.073600, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.073607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.073617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.073624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.073631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x96ce0817 [2021/02/08 08:24:17.073638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.073645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.073651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.073658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.073665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.073672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.073678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.073686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.073693, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ff (1023) [2021/02/08 08:24:17.073716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.073724, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ff (1023) [2021/02/08 08:24:17.073741, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.073748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.073762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.073769, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000879 (2169) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml' stream_name : NULL [2021/02/08 08:24:17.073834, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.073842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.073849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml [2021/02/08 08:24:17.073857, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.073864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.073873, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d7b (3451) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ff (1023) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.72613 share_file_id : 0x0000000000000ac7 (2759) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x96ce0817 (2530084887) stale : 0x00 (0) [2021/02/08 08:24:17.073928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.073935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.073943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.073953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.073960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.073967, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79e6 (2108104481219377638) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 09:47:28 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000879 (2169) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.074033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.074043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.074050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.074059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.074066, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.074073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml epoch 1d417ddb407d79e8 key 65026:2169:0 [2021/02/08 08:24:17.074082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.074088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.074095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.074102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml [2021/02/08 08:24:17.074116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml attr = [2021/02/08 08:24:17.074124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] creation time [Thu Aug 20 09:47:28 EDT 2020 EDT] [2021/02/08 08:24:17.074133, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.074140, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.074147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml [2021/02/08 08:24:17.074161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.074170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.074178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.074187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.074195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.074203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.074211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.074227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.074234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.074240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.074249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.074259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.074271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.074280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.074287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.074294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.074301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.074309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.074319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.074334, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.074341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.074347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.074355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.074364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.074371, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ff (1023) [2021/02/08 08:24:17.074391, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.074399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.074406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key DFC9FA97 [2021/02/08 08:24:17.074413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.074424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'DFC9FA97' stored [2021/02/08 08:24:17.074432, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xdfc9fa97 (3754556055) open_persistent_id : 0x00000000dfc9fa97 (3754556055) open_volatile_id : 0x00000000babd397f (3132963199) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c610-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.074534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key DFC9FA97 [2021/02/08 08:24:17.074541, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.074549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xdfc9fa97) stored [2021/02/08 08:24:17.074556, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xbabd397f (3132963199) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xdfc9fa97 (3754556055) open_persistent_id : 0x00000000dfc9fa97 (3754556055) open_volatile_id : 0x00000000babd397f (3132963199) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c610-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.074686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.074695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml - fnum 3132963199 [2021/02/08 08:24:17.074706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3451] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.074714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3452/418 [2021/02/08 08:24:17.075157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.075171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3452 (position 3452) from bitmap [2021/02/08 08:24:17.075178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3452 [2021/02/08 08:24:17.075187, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.075207, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.075219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3452, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.075227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml - fnum 3132963199 [2021/02/08 08:24:17.075239, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml (fnum 3132963199) info_level=1013 totdata=1 [2021/02/08 08:24:17.075247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml [2021/02/08 08:24:17.075262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml attr = [2021/02/08 08:24:17.075270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] creation time [Thu Aug 20 09:47:28 EDT 2020 EDT] [2021/02/08 08:24:17.075280, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.075287, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.075294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.075301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 3132963199, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml [2021/02/08 08:24:17.075311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.075321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.075329, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.075336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.075345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml epoch 1d417ddb407d79e8 key 65026:2169:0 [2021/02/08 08:24:17.075357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.075366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.075373, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d7b (3451) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ff (1023) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.72613 share_file_id : 0x0000000000000ac7 (2759) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x96ce0817 (2530084887) stale : 0x00 (0) [2021/02/08 08:24:17.075432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.075439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.075446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.075453, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79e8 (2108104481219377640) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x96ce0817 (2530084887) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 09:47:28 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000879 (2169) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.075728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.075739, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.075747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.075756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.075763, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.075770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml epoch 1d417ddb407d79ea key 65026:2169:0 [2021/02/08 08:24:17.075780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3452] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.075788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3453/418 [2021/02/08 08:24:17.077751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.077776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3453 (position 3453) from bitmap [2021/02/08 08:24:17.077786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3453 [2021/02/08 08:24:17.077796, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.077810, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.077820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3453, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.077829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml - fnum 3132963199 [2021/02/08 08:24:17.077842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml epoch 1d417ddb407d79ea key 65026:2169:0 [2021/02/08 08:24:17.077852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x96ce0817 [2021/02/08 08:24:17.077859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x96ce0817 [2021/02/08 08:24:17.077867, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml (fnum 3132963199) level=1048 max_data=252 [2021/02/08 08:24:17.077875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml [2021/02/08 08:24:17.077893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml attr = [2021/02/08 08:24:17.077902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml] creation time [Thu Aug 20 09:47:28 EDT 2020 EDT] [2021/02/08 08:24:17.077912, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.077919, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.077930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.077942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3453] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:120] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.077950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3454/418 [2021/02/08 08:24:17.078313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.078329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3454 (position 3454) from bitmap [2021/02/08 08:24:17.078338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3454 [2021/02/08 08:24:17.078347, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.078360, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.078370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml - fnum 3132963199 [2021/02/08 08:24:17.078382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.078394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.078401, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.078409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.078417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2169:0 [2021/02/08 08:24:17.078432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.078439, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79ea (2108104481219377642) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x96ce0817 (2530084887) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 09:47:28 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000879 (2169) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.078717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml [2021/02/08 08:24:17.078726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.078734, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b44 [2021/02/08 08:24:17.078744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.078751, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d7b (3451) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ff (1023) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.72613 share_file_id : 0x0000000000000ac7 (2759) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x96ce0817 (2530084887) stale : 0x00 (0) [2021/02/08 08:24:17.078806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.078813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.078819, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d7b (3451) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ff (1023) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.72613 share_file_id : 0x0000000000000ac7 (2759) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x96ce0817 (2530084887) stale : 0x00 (0) [2021/02/08 08:24:17.078876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.078887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.078895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.078905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.078912, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d7b (3451) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ff (1023) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.72613 share_file_id : 0x0000000000000ac7 (2759) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x96ce0817 (2530084887) stale : 0x00 (0) [2021/02/08 08:24:17.078973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.078980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.078988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.078995, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ff (1023) [2021/02/08 08:24:17.079023, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.079034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.079049, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.079060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.079069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.079077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x96ce0817 [2021/02/08 08:24:17.079087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x96ce0817 [2021/02/08 08:24:17.079095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.079103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.079109, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d7b (3451) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ff (1023) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.72613 share_file_id : 0x0000000000000ac7 (2759) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x96ce0817 (2530084887) stale : 0x00 (0) [2021/02/08 08:24:17.079161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.079167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.079174, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml. Delete on close was set - deleting file. [2021/02/08 08:24:17.079181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x96ce0817 [2021/02/08 08:24:17.079188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x96ce0817 [2021/02/08 08:24:17.079213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.079221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a74 [2021/02/08 08:24:17.079229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.079239, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d7b (3451) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ff (1023) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.72613 share_file_id : 0x0000000000000ac7 (2759) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x96ce0817 (2530084887) stale : 0x00 (0) [2021/02/08 08:24:17.079290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.079297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.079303, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d7b (3451) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x00000000000003ff (1023) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.72613 share_file_id : 0x0000000000000ac7 (2759) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x96ce0817 (2530084887) stale : 0x01 (1) [2021/02/08 08:24:17.079357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.079367, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.079374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.079381, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79ea (2108104481219377642) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 09:47:28 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000879 (2169) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.079445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.079454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.079461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.079470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.079476, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.079484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml [2021/02/08 08:24:17.079494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.079516, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 107 (num_fds:0) from 1842 [2021/02/08 08:24:17.079532, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml [2021/02/08 08:24:17.079547, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.079554, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.079561, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.079570, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.079576, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.079582, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.079613, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250sSPS.xml (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.079624, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.079631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.079639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key DFC9FA97 [2021/02/08 08:24:17.079647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.079658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key DFC9FA97 [2021/02/08 08:24:17.079665, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.079673, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 3132963199 (4 used) [2021/02/08 08:24:17.079682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3454] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.079690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3455/418 [2021/02/08 08:24:17.079715, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:17.079725, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:17.079732, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:17.079750, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/uid.c:494(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2021/02/08 08:24:17.080157, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.080170, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3455 (position 3455) from bitmap [2021/02/08 08:24:17.080182, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3455 [2021/02/08 08:24:17.080192, 4, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:17.080199, 5, pid=1842, effective(0, 0), real(0, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:17.080299, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:17.080341, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.080355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\pscript.hlp] [2021/02/08 08:24:17.080367, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.080376, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000400 (1024) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.080417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.080425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] [2021/02/08 08:24:17.080435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/PSCRIPT.HLP] [2021/02/08 08:24:17.080443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.080453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [pscript.hlp] [2021/02/08 08:24:17.080464, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972c410:size 47) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/PSCRIPT.HLP -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp [2021/02/08 08:24:17.080472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] [2021/02/08 08:24:17.080479, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] [2021/02/08 08:24:17.080487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] [/var/lib/samba/printers] [2021/02/08 08:24:17.080500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] [2021/02/08 08:24:17.080507, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp [2021/02/08 08:24:17.080517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] [2021/02/08 08:24:17.080525, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.080533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp hash 0xa57698e5 [2021/02/08 08:24:17.080544, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.080554, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.080561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [pscript.hlp] [/var/lib/samba/printers] [2021/02/08 08:24:17.080570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [pscript.hlp] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] [2021/02/08 08:24:17.080577, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: pscript.hlp reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp [2021/02/08 08:24:17.080589, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.080598, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.080605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.080613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp]: OK [2021/02/08 08:24:17.080620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp [2021/02/08 08:24:17.080629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp [2021/02/08 08:24:17.080638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.080645, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000400 (1024) [2021/02/08 08:24:17.080672, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.080680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.080688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key A2FC66D0 [2021/02/08 08:24:17.080696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896f2870 [2021/02/08 08:24:17.080703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.080717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'A2FC66D0' stored [2021/02/08 08:24:17.080725, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xa2fc66d0 (2734450384) open_persistent_id : 0x00000000a2fc66d0 (2734450384) open_volatile_id : 0x0000000006a0c5d6 (111199702) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.080826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key A2FC66D0 [2021/02/08 08:24:17.080833, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.080843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xa2fc66d0) stored [2021/02/08 08:24:17.080850, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x06a0c5d6 (111199702) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xa2fc66d0 (2734450384) open_persistent_id : 0x00000000a2fc66d0 (2734450384) open_volatile_id : 0x0000000006a0c5d6 (111199702) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.080979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] mid [3455] [2021/02/08 08:24:17.080988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.080997, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp) inherit mode 40775 [2021/02/08 08:24:17.081006, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp) returning 0764 [2021/02/08 08:24:17.081014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.081030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp attr = [2021/02/08 08:24:17.081039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] creation time [Thu Aug 20 05:53:38 EDT 2020 EDT] [2021/02/08 08:24:17.081048, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.081056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp, after mapping access_mask=0x10080 [2021/02/08 08:24:17.081063, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.081071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp [2021/02/08 08:24:17.081088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.081098, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.081107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.081114, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.081122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.081130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.081138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.081156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.081163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.081170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.081180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.081189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp is: [2021/02/08 08:24:17.081196, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.081361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.081376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.081384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.081392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.081399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.081406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.081414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.081422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.081439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.081446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.081453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.081461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.081469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp [2021/02/08 08:24:17.081476, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp read=No write=No (numopen=3) [2021/02/08 08:24:17.081486, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.081496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.081530, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.081538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.081548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.081556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.081563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa57698e5 [2021/02/08 08:24:17.081570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.081577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.081583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.081594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.081601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.081607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.081614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.081622, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.081629, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000400 (1024) [2021/02/08 08:24:17.081650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.081657, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000400 (1024) [2021/02/08 08:24:17.081676, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.081682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.081697, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.081704, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000087c (2172) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp' stream_name : NULL [2021/02/08 08:24:17.081772, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.081779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.081786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp [2021/02/08 08:24:17.081794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.081802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.081808, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d7f (3455) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000400 (1024) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.80532 share_file_id : 0x0000000000000ac8 (2760) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa57698e5 (2776013029) stale : 0x00 (0) [2021/02/08 08:24:17.081863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.081870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.081878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.081887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.081895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.081902, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79f2 (2108104481219377650) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 05:53:38 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000087c (2172) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.081969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.081978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.081986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.081995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.082002, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.082009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp epoch 1d417ddb407d79f4 key 65026:2172:0 [2021/02/08 08:24:17.082018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.082025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.082031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.082038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp [2021/02/08 08:24:17.082052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp attr = [2021/02/08 08:24:17.082061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] creation time [Thu Aug 20 05:53:38 EDT 2020 EDT] [2021/02/08 08:24:17.082072, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.082079, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.082087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp [2021/02/08 08:24:17.082101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.082110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.082118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.082125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.082133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.082141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.082149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.082165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.082172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.082179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.082188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.082197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.082212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.082221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.082228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.082235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.082243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.082250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.082258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.082273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.082280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.082286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.082294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.082303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.082310, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000400 (1024) [2021/02/08 08:24:17.082330, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.082338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.082349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key A2FC66D0 [2021/02/08 08:24:17.082356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.082368, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'A2FC66D0' stored [2021/02/08 08:24:17.082376, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xa2fc66d0 (2734450384) open_persistent_id : 0x00000000a2fc66d0 (2734450384) open_volatile_id : 0x0000000006a0c5d6 (111199702) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c611-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.082474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key A2FC66D0 [2021/02/08 08:24:17.082482, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.082490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xa2fc66d0) stored [2021/02/08 08:24:17.082497, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x06a0c5d6 (111199702) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xa2fc66d0 (2734450384) open_persistent_id : 0x00000000a2fc66d0 (2734450384) open_volatile_id : 0x0000000006a0c5d6 (111199702) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c611-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.082628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.082637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp - fnum 111199702 [2021/02/08 08:24:17.082647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3455] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.082656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3456/418 [2021/02/08 08:24:17.083145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.083162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3456 (position 3456) from bitmap [2021/02/08 08:24:17.083175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3456 [2021/02/08 08:24:17.083183, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.083204, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.083218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3456, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.083226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp - fnum 111199702 [2021/02/08 08:24:17.083236, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp (fnum 111199702) info_level=1013 totdata=1 [2021/02/08 08:24:17.083244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp [2021/02/08 08:24:17.083260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp attr = [2021/02/08 08:24:17.083269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] creation time [Thu Aug 20 05:53:38 EDT 2020 EDT] [2021/02/08 08:24:17.083278, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.083286, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.083292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.083300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 111199702, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp [2021/02/08 08:24:17.083309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.083321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.083328, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.083338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.083347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp epoch 1d417ddb407d79f4 key 65026:2172:0 [2021/02/08 08:24:17.083361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.083370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.083377, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d7f (3455) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000400 (1024) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.80532 share_file_id : 0x0000000000000ac8 (2760) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa57698e5 (2776013029) stale : 0x00 (0) [2021/02/08 08:24:17.083434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.083442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.083449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.083456, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79f4 (2108104481219377652) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xa57698e5 (2776013029) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 05:53:38 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000087c (2172) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.083734, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.083744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.083753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.083762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.083769, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.083778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp epoch 1d417ddb407d79f6 key 65026:2172:0 [2021/02/08 08:24:17.083788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3456] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.083796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3457/418 [2021/02/08 08:24:17.084207, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.084221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3457 (position 3457) from bitmap [2021/02/08 08:24:17.084229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3457 [2021/02/08 08:24:17.084237, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.084249, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.084258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3457, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.084266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp - fnum 111199702 [2021/02/08 08:24:17.084278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp epoch 1d417ddb407d79f6 key 65026:2172:0 [2021/02/08 08:24:17.084287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa57698e5 [2021/02/08 08:24:17.084294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xa57698e5 [2021/02/08 08:24:17.084301, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp (fnum 111199702) level=1048 max_data=252 [2021/02/08 08:24:17.084309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp [2021/02/08 08:24:17.084328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp attr = [2021/02/08 08:24:17.084336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp] creation time [Thu Aug 20 05:53:38 EDT 2020 EDT] [2021/02/08 08:24:17.084346, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.084353, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.084363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.084372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3457] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:112] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.084380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3458/418 [2021/02/08 08:24:17.084720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.084736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3458 (position 3458) from bitmap [2021/02/08 08:24:17.084745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3458 [2021/02/08 08:24:17.084753, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.084766, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.084776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp - fnum 111199702 [2021/02/08 08:24:17.084787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.084799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.084807, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.084814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.084827, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2172:0 [2021/02/08 08:24:17.084840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.084848, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79f6 (2108104481219377654) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xa57698e5 (2776013029) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 05:53:38 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000087c (2172) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.085131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp [2021/02/08 08:24:17.085141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.085148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:17.085157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.085164, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d7f (3455) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000400 (1024) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.80532 share_file_id : 0x0000000000000ac8 (2760) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa57698e5 (2776013029) stale : 0x00 (0) [2021/02/08 08:24:17.085218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.085225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.085231, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d7f (3455) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000400 (1024) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.80532 share_file_id : 0x0000000000000ac8 (2760) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa57698e5 (2776013029) stale : 0x00 (0) [2021/02/08 08:24:17.085290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.085301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.085310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.085317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.085324, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d7f (3455) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000400 (1024) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.80532 share_file_id : 0x0000000000000ac8 (2760) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa57698e5 (2776013029) stale : 0x00 (0) [2021/02/08 08:24:17.085375, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.085402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.085409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.085416, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000400 (1024) [2021/02/08 08:24:17.085437, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.085445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.085458, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.085469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.085478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.085486, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa57698e5 [2021/02/08 08:24:17.085493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xa57698e5 [2021/02/08 08:24:17.085501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.085508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.085515, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d7f (3455) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000400 (1024) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.80532 share_file_id : 0x0000000000000ac8 (2760) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa57698e5 (2776013029) stale : 0x00 (0) [2021/02/08 08:24:17.085566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.085573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.085580, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp. Delete on close was set - deleting file. [2021/02/08 08:24:17.085589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa57698e5 [2021/02/08 08:24:17.085596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xa57698e5 [2021/02/08 08:24:17.085612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.085620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:17.085627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.085634, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d7f (3455) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000400 (1024) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.80532 share_file_id : 0x0000000000000ac8 (2760) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa57698e5 (2776013029) stale : 0x00 (0) [2021/02/08 08:24:17.085685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.085692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.085699, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d7f (3455) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000400 (1024) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.80532 share_file_id : 0x0000000000000ac8 (2760) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa57698e5 (2776013029) stale : 0x01 (1) [2021/02/08 08:24:17.085754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.085764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.085771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.085778, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79f6 (2108104481219377654) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 05:53:38 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000087c (2172) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.085839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.085848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.085855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.085864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.085871, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.085878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp [2021/02/08 08:24:17.085890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.085911, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 1842 [2021/02/08 08:24:17.085923, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp [2021/02/08 08:24:17.085931, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.085938, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.085945, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.085951, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.085957, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.085963, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.085990, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.hlp (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.086001, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.086008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.086016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key A2FC66D0 [2021/02/08 08:24:17.086023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.086034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key A2FC66D0 [2021/02/08 08:24:17.086041, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.086049, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 111199702 (4 used) [2021/02/08 08:24:17.086058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3458] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.086066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3459/418 [2021/02/08 08:24:17.086528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.086545, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3459 (position 3459) from bitmap [2021/02/08 08:24:17.086554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3459 [2021/02/08 08:24:17.086563, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.086577, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.086589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcst250.dll] [2021/02/08 08:24:17.086600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.086607, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000401 (1025) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.086649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.086657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] [2021/02/08 08:24:17.086667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCST250.DLL] [2021/02/08 08:24:17.086674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.086685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcst250.dll] [2021/02/08 08:24:17.086700, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCST250.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll [2021/02/08 08:24:17.086708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] [2021/02/08 08:24:17.086715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] [2021/02/08 08:24:17.086723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.086736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] [2021/02/08 08:24:17.086743, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll [2021/02/08 08:24:17.086751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] [2021/02/08 08:24:17.086759, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.086766, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll hash 0xac5aac3b [2021/02/08 08:24:17.086777, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.086788, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.086795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcst250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.086804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcst250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] [2021/02/08 08:24:17.086811, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcst250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll [2021/02/08 08:24:17.086821, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.086831, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.086840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.086848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll]: OK [2021/02/08 08:24:17.086855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll [2021/02/08 08:24:17.086864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll [2021/02/08 08:24:17.086873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.086880, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000401 (1025) [2021/02/08 08:24:17.086904, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.086912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.086920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key C48C11AB [2021/02/08 08:24:17.086928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896aa410 [2021/02/08 08:24:17.086935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.086948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'C48C11AB' stored [2021/02/08 08:24:17.086956, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xc48c11ab (3297513899) open_persistent_id : 0x00000000c48c11ab (3297513899) open_volatile_id : 0x00000000d2a8d891 (3534280849) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.087059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key C48C11AB [2021/02/08 08:24:17.087067, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.087074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xc48c11ab) stored [2021/02/08 08:24:17.087081, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xd2a8d891 (3534280849) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xc48c11ab (3297513899) open_persistent_id : 0x00000000c48c11ab (3297513899) open_volatile_id : 0x00000000d2a8d891 (3534280849) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.087222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] mid [3459] [2021/02/08 08:24:17.087232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.087241, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll) inherit mode 40775 [2021/02/08 08:24:17.087248, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll) returning 0764 [2021/02/08 08:24:17.087255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.087272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll attr = [2021/02/08 08:24:17.087280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.087290, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.087298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.087305, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.087312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll [2021/02/08 08:24:17.087331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.087341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.087349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.087356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.087364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.087373, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.087381, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.087396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.087403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.087410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.087419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.087428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll is: [2021/02/08 08:24:17.087435, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.087600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.087616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.087625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.087632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.087639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.087647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.087655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.087663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.087678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.087685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.087692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.087700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.087707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll [2021/02/08 08:24:17.087715, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.087724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.087735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.087745, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.087752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.087762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.087769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.087776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xac5aac3b [2021/02/08 08:24:17.087783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.087790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.087797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.087804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.087811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.087817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.087824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.087831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.087838, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000401 (1025) [2021/02/08 08:24:17.087859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.087866, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000401 (1025) [2021/02/08 08:24:17.087886, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.087893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.087907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.087914, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007f1 (2033) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll' stream_name : NULL [2021/02/08 08:24:17.087978, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.087986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.087992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll [2021/02/08 08:24:17.088000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.088008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.088014, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d83 (3459) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000401 (1025) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.86765 share_file_id : 0x0000000000000ac9 (2761) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xac5aac3b (2891623483) stale : 0x00 (0) [2021/02/08 08:24:17.088071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.088078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.088087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.088096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.088104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.088110, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d79fe (2108104481219377662) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007f1 (2033) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.088175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.088184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.088192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.088201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.088210, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.088217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll epoch 1d417ddb407d7a00 key 65026:2033:0 [2021/02/08 08:24:17.088226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.088233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.088239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.088246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll [2021/02/08 08:24:17.088259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll attr = [2021/02/08 08:24:17.088267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.088276, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.088284, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.088291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll [2021/02/08 08:24:17.088304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.088313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.088321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.088328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.088336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.088345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.088355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.088371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.088378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.088384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.088393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.088402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.088415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.088423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.088431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.088437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.088445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.088453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.088460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.088475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.088484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.088491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.088499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.088508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.088515, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000401 (1025) [2021/02/08 08:24:17.088535, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.088542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.088550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key C48C11AB [2021/02/08 08:24:17.088557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.088568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'C48C11AB' stored [2021/02/08 08:24:17.088576, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xc48c11ab (3297513899) open_persistent_id : 0x00000000c48c11ab (3297513899) open_volatile_id : 0x00000000d2a8d891 (3534280849) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c612-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.088679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key C48C11AB [2021/02/08 08:24:17.088686, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.088695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xc48c11ab) stored [2021/02/08 08:24:17.088702, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xd2a8d891 (3534280849) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xc48c11ab (3297513899) open_persistent_id : 0x00000000c48c11ab (3297513899) open_volatile_id : 0x00000000d2a8d891 (3534280849) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c612-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.088832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.088841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll - fnum 3534280849 [2021/02/08 08:24:17.088851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3459] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.088859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3460/418 [2021/02/08 08:24:17.089340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.089354, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3460 (position 3460) from bitmap [2021/02/08 08:24:17.089362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3460 [2021/02/08 08:24:17.089370, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.089382, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.089393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3460, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.089401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll - fnum 3534280849 [2021/02/08 08:24:17.089410, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll (fnum 3534280849) info_level=1013 totdata=1 [2021/02/08 08:24:17.089418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll [2021/02/08 08:24:17.089433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll attr = [2021/02/08 08:24:17.089441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.089455, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.089462, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.089469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.089476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 3534280849, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll [2021/02/08 08:24:17.089486, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.089496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.089504, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.089511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.089520, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll epoch 1d417ddb407d7a00 key 65026:2033:0 [2021/02/08 08:24:17.089533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.089542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.089549, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d83 (3459) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000401 (1025) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.86765 share_file_id : 0x0000000000000ac9 (2761) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xac5aac3b (2891623483) stale : 0x00 (0) [2021/02/08 08:24:17.089607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.089614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.089621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.089628, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a00 (2108104481219377664) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xac5aac3b (2891623483) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007f1 (2033) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.089940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.089951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.089960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.089969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.089976, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.089983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll epoch 1d417ddb407d7a02 key 65026:2033:0 [2021/02/08 08:24:17.089993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3460] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.090001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3461/418 [2021/02/08 08:24:17.090384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.090401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3461 (position 3461) from bitmap [2021/02/08 08:24:17.090409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3461 [2021/02/08 08:24:17.090418, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.090430, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.090445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3461, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.090453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll - fnum 3534280849 [2021/02/08 08:24:17.090465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll epoch 1d417ddb407d7a02 key 65026:2033:0 [2021/02/08 08:24:17.090475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xac5aac3b [2021/02/08 08:24:17.090482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xac5aac3b [2021/02/08 08:24:17.090489, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll (fnum 3534280849) level=1048 max_data=252 [2021/02/08 08:24:17.090497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll [2021/02/08 08:24:17.090512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll attr = [2021/02/08 08:24:17.090521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.090530, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.090538, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.090547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.090556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3461] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.090564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3462/418 [2021/02/08 08:24:17.090851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.090864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3462 (position 3462) from bitmap [2021/02/08 08:24:17.090876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3462 [2021/02/08 08:24:17.090884, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.090896, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.090906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll - fnum 3534280849 [2021/02/08 08:24:17.090917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.090928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.090936, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.090942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.090951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2033:0 [2021/02/08 08:24:17.090964, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.090971, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a02 (2108104481219377666) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xac5aac3b (2891623483) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007f1 (2033) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.091251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll [2021/02/08 08:24:17.091261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.091269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:17.091277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.091284, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d83 (3459) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000401 (1025) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.86765 share_file_id : 0x0000000000000ac9 (2761) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xac5aac3b (2891623483) stale : 0x00 (0) [2021/02/08 08:24:17.091341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.091348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.091354, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d83 (3459) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000401 (1025) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.86765 share_file_id : 0x0000000000000ac9 (2761) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xac5aac3b (2891623483) stale : 0x00 (0) [2021/02/08 08:24:17.091410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.091421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.091429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.091437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.091444, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d83 (3459) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000401 (1025) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.86765 share_file_id : 0x0000000000000ac9 (2761) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xac5aac3b (2891623483) stale : 0x00 (0) [2021/02/08 08:24:17.091497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.091504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.091511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.091517, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000401 (1025) [2021/02/08 08:24:17.091536, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.091543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.091556, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.091566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.091576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.091583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xac5aac3b [2021/02/08 08:24:17.091590, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xac5aac3b [2021/02/08 08:24:17.091598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.091605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.091612, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d83 (3459) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000401 (1025) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.86765 share_file_id : 0x0000000000000ac9 (2761) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xac5aac3b (2891623483) stale : 0x00 (0) [2021/02/08 08:24:17.091665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.091672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.091679, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.091686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xac5aac3b [2021/02/08 08:24:17.091693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xac5aac3b [2021/02/08 08:24:17.091709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.091717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:17.091724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.091731, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d83 (3459) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000401 (1025) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.86765 share_file_id : 0x0000000000000ac9 (2761) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xac5aac3b (2891623483) stale : 0x00 (0) [2021/02/08 08:24:17.091784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.091791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.091797, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d83 (3459) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000401 (1025) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.86765 share_file_id : 0x0000000000000ac9 (2761) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xac5aac3b (2891623483) stale : 0x01 (1) [2021/02/08 08:24:17.091850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.091860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.091867, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.091874, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a02 (2108104481219377666) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007f1 (2033) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.091937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.091946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.091953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.091961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.091968, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.091976, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll [2021/02/08 08:24:17.091985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.092005, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.092018, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll [2021/02/08 08:24:17.092026, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.092033, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.092039, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.092045, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.092052, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.092058, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.092593, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcst250.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.092605, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.092615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.092623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key C48C11AB [2021/02/08 08:24:17.092631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.092642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key C48C11AB [2021/02/08 08:24:17.092649, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.092657, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 3534280849 (4 used) [2021/02/08 08:24:17.092666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3462] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.092674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3463/418 [2021/02/08 08:24:17.093139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.093155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3463 (position 3463) from bitmap [2021/02/08 08:24:17.093164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3463 [2021/02/08 08:24:17.093172, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.093186, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.093199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcpu250.cfg] [2021/02/08 08:24:17.093210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.093217, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000404 (1028) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.093263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.093271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] [2021/02/08 08:24:17.093281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCPU250.CFG] [2021/02/08 08:24:17.093289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.093299, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcpu250.cfg] [2021/02/08 08:24:17.093310, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCPU250.CFG -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg [2021/02/08 08:24:17.093317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] [2021/02/08 08:24:17.093325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] [2021/02/08 08:24:17.093332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] [/var/lib/samba/printers] [2021/02/08 08:24:17.093345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] [2021/02/08 08:24:17.093353, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg [2021/02/08 08:24:17.093361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] [2021/02/08 08:24:17.093368, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.093378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg hash 0x3d44e7bd [2021/02/08 08:24:17.093389, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.093400, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.093407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcpu250.cfg] [/var/lib/samba/printers] [2021/02/08 08:24:17.093416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcpu250.cfg] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] [2021/02/08 08:24:17.093423, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcpu250.cfg reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg [2021/02/08 08:24:17.093434, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.093444, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.093451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.093458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg]: OK [2021/02/08 08:24:17.093465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg [2021/02/08 08:24:17.093474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg [2021/02/08 08:24:17.093483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.093490, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000404 (1028) [2021/02/08 08:24:17.093515, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.093530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.093542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key D035DF1E [2021/02/08 08:24:17.093553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896f2870 [2021/02/08 08:24:17.093564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.093579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'D035DF1E' stored [2021/02/08 08:24:17.093587, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xd035df1e (3493191454) open_persistent_id : 0x00000000d035df1e (3493191454) open_volatile_id : 0x000000007bf405bb (2079589819) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.093746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key D035DF1E [2021/02/08 08:24:17.093755, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.093763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xd035df1e) stored [2021/02/08 08:24:17.093770, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x7bf405bb (2079589819) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xd035df1e (3493191454) open_persistent_id : 0x00000000d035df1e (3493191454) open_volatile_id : 0x000000007bf405bb (2079589819) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.093917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] mid [3463] [2021/02/08 08:24:17.093927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.093937, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg) inherit mode 40775 [2021/02/08 08:24:17.093944, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg) returning 0764 [2021/02/08 08:24:17.093955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.093984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg attr = [2021/02/08 08:24:17.093995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] creation time [Thu Aug 20 09:47:28 EDT 2020 EDT] [2021/02/08 08:24:17.094005, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.094013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg, after mapping access_mask=0x10080 [2021/02/08 08:24:17.094021, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.094028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg [2021/02/08 08:24:17.094046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.094056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.094064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.094071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.094080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.094088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.094096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.094111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.094121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.094128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.094138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.094147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg is: [2021/02/08 08:24:17.094154, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.094330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.094346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.094355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.094363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.094370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.094378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.094386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.094394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.094411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.094418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.094425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.094433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.094441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg [2021/02/08 08:24:17.094449, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg read=No write=No (numopen=3) [2021/02/08 08:24:17.094459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.094471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.094478, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.094485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.094495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.094502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.094509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x3d44e7bd [2021/02/08 08:24:17.094516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.094523, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.094530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.094537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.094544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.094553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.094559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.094568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.094575, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000404 (1028) [2021/02/08 08:24:17.094596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.094603, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000404 (1028) [2021/02/08 08:24:17.094620, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.094627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.094642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.094649, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000874 (2164) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg' stream_name : NULL [2021/02/08 08:24:17.094716, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.094724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.094730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg [2021/02/08 08:24:17.094739, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.094746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.094753, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d87 (3463) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000404 (1028) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.93377 share_file_id : 0x0000000000000aca (2762) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x3d44e7bd (1027925949) stale : 0x00 (0) [2021/02/08 08:24:17.094807, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.094815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.094823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.094832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.094839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.094846, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a0a (2108104481219377674) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 09:47:28 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000874 (2164) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.094913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.094923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.094930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.094939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.094946, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.094953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg epoch 1d417ddb407d7a0c key 65026:2164:0 [2021/02/08 08:24:17.094962, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.094968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.094975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.094982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg [2021/02/08 08:24:17.094996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg attr = [2021/02/08 08:24:17.095004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] creation time [Thu Aug 20 09:47:28 EDT 2020 EDT] [2021/02/08 08:24:17.095013, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.095020, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.095030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg [2021/02/08 08:24:17.095044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.095053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.095061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.095067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.095075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.095084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.095092, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.095107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.095114, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.095121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.095130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.095139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.095151, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.095160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.095169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.095176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.095184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.095191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.095208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.095224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.095231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.095237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.095245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.095255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.095262, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000404 (1028) [2021/02/08 08:24:17.095282, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.095290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.095298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key D035DF1E [2021/02/08 08:24:17.095305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.095320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'D035DF1E' stored [2021/02/08 08:24:17.095328, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xd035df1e (3493191454) open_persistent_id : 0x00000000d035df1e (3493191454) open_volatile_id : 0x000000007bf405bb (2079589819) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c615-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.095427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key D035DF1E [2021/02/08 08:24:17.095435, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.095443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xd035df1e) stored [2021/02/08 08:24:17.095450, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x7bf405bb (2079589819) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xd035df1e (3493191454) open_persistent_id : 0x00000000d035df1e (3493191454) open_volatile_id : 0x000000007bf405bb (2079589819) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c615-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.095580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.095589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg - fnum 2079589819 [2021/02/08 08:24:17.095600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3463] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.095608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3464/418 [2021/02/08 08:24:17.096115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.096130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3464 (position 3464) from bitmap [2021/02/08 08:24:17.096138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3464 [2021/02/08 08:24:17.096150, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.096163, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.096175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3464, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.096183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg - fnum 2079589819 [2021/02/08 08:24:17.096192, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg (fnum 2079589819) info_level=1013 totdata=1 [2021/02/08 08:24:17.096200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg [2021/02/08 08:24:17.096216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg attr = [2021/02/08 08:24:17.096224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] creation time [Thu Aug 20 09:47:28 EDT 2020 EDT] [2021/02/08 08:24:17.096233, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.096241, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.096248, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.096255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 2079589819, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg [2021/02/08 08:24:17.096265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.096276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.096284, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.096291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.096300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg epoch 1d417ddb407d7a0c key 65026:2164:0 [2021/02/08 08:24:17.096316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.096326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.096333, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d87 (3463) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000404 (1028) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.93377 share_file_id : 0x0000000000000aca (2762) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x3d44e7bd (1027925949) stale : 0x00 (0) [2021/02/08 08:24:17.096390, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.096397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.096405, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.096411, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a0c (2108104481219377676) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x3d44e7bd (1027925949) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 09:47:28 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000874 (2164) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.096688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.096699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.096707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.096716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.096723, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.096730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg epoch 1d417ddb407d7a0e key 65026:2164:0 [2021/02/08 08:24:17.096741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3464] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.096750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3465/418 [2021/02/08 08:24:17.097167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.097180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3465 (position 3465) from bitmap [2021/02/08 08:24:17.097188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3465 [2021/02/08 08:24:17.097196, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.097208, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.097218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3465, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.097226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg - fnum 2079589819 [2021/02/08 08:24:17.097238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg epoch 1d417ddb407d7a0e key 65026:2164:0 [2021/02/08 08:24:17.097247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x3d44e7bd [2021/02/08 08:24:17.097254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x3d44e7bd [2021/02/08 08:24:17.097262, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg (fnum 2079589819) level=1048 max_data=252 [2021/02/08 08:24:17.097269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg [2021/02/08 08:24:17.097284, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg attr = [2021/02/08 08:24:17.097293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg] creation time [Thu Aug 20 09:47:28 EDT 2020 EDT] [2021/02/08 08:24:17.097306, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.097313, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.097324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.097332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3465] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.097340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3466/418 [2021/02/08 08:24:17.097681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.097698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3466 (position 3466) from bitmap [2021/02/08 08:24:17.097707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3466 [2021/02/08 08:24:17.097715, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.097728, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.097739, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg - fnum 2079589819 [2021/02/08 08:24:17.097750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.097762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.097769, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.097776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.097785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2164:0 [2021/02/08 08:24:17.097799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.097810, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a0e (2108104481219377678) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x3d44e7bd (1027925949) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 09:47:28 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000874 (2164) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.098084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg [2021/02/08 08:24:17.098094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.098102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:17.098110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.098117, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d87 (3463) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000404 (1028) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.93377 share_file_id : 0x0000000000000aca (2762) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x3d44e7bd (1027925949) stale : 0x00 (0) [2021/02/08 08:24:17.098171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.098178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.098185, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d87 (3463) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000404 (1028) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.93377 share_file_id : 0x0000000000000aca (2762) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x3d44e7bd (1027925949) stale : 0x00 (0) [2021/02/08 08:24:17.098243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.098254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.098262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.098270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.098277, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d87 (3463) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000404 (1028) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.93377 share_file_id : 0x0000000000000aca (2762) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x3d44e7bd (1027925949) stale : 0x00 (0) [2021/02/08 08:24:17.098327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.098334, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.098341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.098348, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000404 (1028) [2021/02/08 08:24:17.098366, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.098373, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.098388, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.098399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.098408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.098416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x3d44e7bd [2021/02/08 08:24:17.098423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x3d44e7bd [2021/02/08 08:24:17.098430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.098438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.098444, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d87 (3463) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000404 (1028) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.93377 share_file_id : 0x0000000000000aca (2762) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x3d44e7bd (1027925949) stale : 0x00 (0) [2021/02/08 08:24:17.098495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.098502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.098509, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg. Delete on close was set - deleting file. [2021/02/08 08:24:17.098516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x3d44e7bd [2021/02/08 08:24:17.098525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x3d44e7bd [2021/02/08 08:24:17.098543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.098550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:17.098558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.098565, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d87 (3463) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000404 (1028) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.93377 share_file_id : 0x0000000000000aca (2762) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x3d44e7bd (1027925949) stale : 0x00 (0) [2021/02/08 08:24:17.098616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.098622, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.098629, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d87 (3463) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000404 (1028) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.93377 share_file_id : 0x0000000000000aca (2762) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x3d44e7bd (1027925949) stale : 0x01 (1) [2021/02/08 08:24:17.098684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.098694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.098701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.098708, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a0e (2108104481219377678) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 09:47:28 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000874 (2164) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.098769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.098777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.098785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.098793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.098800, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.098807, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg [2021/02/08 08:24:17.098817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.098840, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.098857, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg [2021/02/08 08:24:17.098865, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.098873, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.098879, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.098885, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.098891, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.098898, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.098957, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpu250.cfg (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.098968, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.098975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.098983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key D035DF1E [2021/02/08 08:24:17.098991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.099001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key D035DF1E [2021/02/08 08:24:17.099008, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.099016, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 2079589819 (4 used) [2021/02/08 08:24:17.099025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3466] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.099033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3467/418 [2021/02/08 08:24:17.099409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.099423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3467 (position 3467) from bitmap [2021/02/08 08:24:17.099435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3467 [2021/02/08 08:24:17.099444, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.099457, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.099470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpspw250.dll] [2021/02/08 08:24:17.099481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.099488, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000405 (1029) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.099529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.099537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] [2021/02/08 08:24:17.099547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSPW250.DLL] [2021/02/08 08:24:17.099555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.099565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpspw250.dll] [2021/02/08 08:24:17.099576, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPSPW250.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll [2021/02/08 08:24:17.099584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] [2021/02/08 08:24:17.099593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] [2021/02/08 08:24:17.099601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.099614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] [2021/02/08 08:24:17.099622, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll [2021/02/08 08:24:17.099630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] [2021/02/08 08:24:17.099637, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.099645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll hash 0xa047225f [2021/02/08 08:24:17.099656, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.099667, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.099674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpspw250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.099683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpspw250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] [2021/02/08 08:24:17.099690, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpspw250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll [2021/02/08 08:24:17.099701, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.099711, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.099718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.099725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll]: OK [2021/02/08 08:24:17.099735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll [2021/02/08 08:24:17.099744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll [2021/02/08 08:24:17.099752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.099759, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000405 (1029) [2021/02/08 08:24:17.099784, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.099791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.099799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key C9BF500D [2021/02/08 08:24:17.099806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896aa410 [2021/02/08 08:24:17.099814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.099827, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'C9BF500D' stored [2021/02/08 08:24:17.099835, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xc9bf500d (3384758285) open_persistent_id : 0x00000000c9bf500d (3384758285) open_volatile_id : 0x00000000460f6379 (1175413625) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.099938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key C9BF500D [2021/02/08 08:24:17.099945, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.099952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xc9bf500d) stored [2021/02/08 08:24:17.099959, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x460f6379 (1175413625) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xc9bf500d (3384758285) open_persistent_id : 0x00000000c9bf500d (3384758285) open_volatile_id : 0x00000000460f6379 (1175413625) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.100090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] mid [3467] [2021/02/08 08:24:17.100099, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.100108, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll) inherit mode 40775 [2021/02/08 08:24:17.100115, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll) returning 0764 [2021/02/08 08:24:17.100122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.100139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll attr = [2021/02/08 08:24:17.100147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:17.100156, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.100164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.100171, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.100179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll [2021/02/08 08:24:17.100194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.100204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.100214, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.100221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.100230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.100238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.100246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.100261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.100268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.100275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.100284, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.100293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll is: [2021/02/08 08:24:17.100300, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.100464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.100478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.100487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.100496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.100503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.100510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.100518, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.100526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.100541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.100548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.100554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.100563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.100570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll [2021/02/08 08:24:17.100577, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.100587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.100598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.100605, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.100612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.100624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.100631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.100638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa047225f [2021/02/08 08:24:17.100645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.100652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.100659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.100666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.100672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.100679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.100686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.100694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.100701, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000405 (1029) [2021/02/08 08:24:17.100721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.100728, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000405 (1029) [2021/02/08 08:24:17.100746, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.100753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.100769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.100776, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000086d (2157) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll' stream_name : NULL [2021/02/08 08:24:17.100841, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.100848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.100855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll [2021/02/08 08:24:17.100863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.100870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.100877, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d8b (3467) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000405 (1029) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.99644 share_file_id : 0x0000000000000acb (2763) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa047225f (2689016415) stale : 0x00 (0) [2021/02/08 08:24:17.100933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.100940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.100948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.100958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.100966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.100972, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a16 (2108104481219377686) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000086d (2157) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.101037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.101046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.101054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.101063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.101070, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.101077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll epoch 1d417ddb407d7a18 key 65026:2157:0 [2021/02/08 08:24:17.101087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.101094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.101101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.101107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll [2021/02/08 08:24:17.101121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll attr = [2021/02/08 08:24:17.101129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:17.101138, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.101145, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.101153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll [2021/02/08 08:24:17.101166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.101175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.101183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.101190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.101198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.101207, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.101215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.101232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.101239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.101246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.101255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.101264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.101277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.101285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.101293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.101299, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.101307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.101315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.101322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.101337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.101344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.101350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.101360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.101372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.101379, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000405 (1029) [2021/02/08 08:24:17.101399, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.101407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.101414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key C9BF500D [2021/02/08 08:24:17.101421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.101433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'C9BF500D' stored [2021/02/08 08:24:17.101440, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xc9bf500d (3384758285) open_persistent_id : 0x00000000c9bf500d (3384758285) open_volatile_id : 0x00000000460f6379 (1175413625) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c616-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.101543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key C9BF500D [2021/02/08 08:24:17.101550, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.101559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xc9bf500d) stored [2021/02/08 08:24:17.101565, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x460f6379 (1175413625) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xc9bf500d (3384758285) open_persistent_id : 0x00000000c9bf500d (3384758285) open_volatile_id : 0x00000000460f6379 (1175413625) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c616-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.101695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.101704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll - fnum 1175413625 [2021/02/08 08:24:17.101715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3467] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.101723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3468/418 [2021/02/08 08:24:17.102266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.102281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3468 (position 3468) from bitmap [2021/02/08 08:24:17.102289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3468 [2021/02/08 08:24:17.102297, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.102309, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.102321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3468, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.102329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll - fnum 1175413625 [2021/02/08 08:24:17.102338, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll (fnum 1175413625) info_level=1013 totdata=1 [2021/02/08 08:24:17.102345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll [2021/02/08 08:24:17.102360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll attr = [2021/02/08 08:24:17.102369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:17.102378, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.102390, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.102397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.102404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 1175413625, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll [2021/02/08 08:24:17.102414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.102425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.102432, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.102439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.102448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll epoch 1d417ddb407d7a18 key 65026:2157:0 [2021/02/08 08:24:17.102461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.102470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.102477, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d8b (3467) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000405 (1029) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.99644 share_file_id : 0x0000000000000acb (2763) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa047225f (2689016415) stale : 0x00 (0) [2021/02/08 08:24:17.102533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.102543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.102550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.102557, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a18 (2108104481219377688) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xa047225f (2689016415) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000086d (2157) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.102832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.102843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.102851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.102860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.102867, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.102874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll epoch 1d417ddb407d7a1a key 65026:2157:0 [2021/02/08 08:24:17.102884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3468] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.102892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3469/418 [2021/02/08 08:24:17.103221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.103235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3469 (position 3469) from bitmap [2021/02/08 08:24:17.103243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3469 [2021/02/08 08:24:17.103251, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.103263, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.103273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3469, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.103281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll - fnum 1175413625 [2021/02/08 08:24:17.103297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll epoch 1d417ddb407d7a1a key 65026:2157:0 [2021/02/08 08:24:17.103306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa047225f [2021/02/08 08:24:17.103313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xa047225f [2021/02/08 08:24:17.103320, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll (fnum 1175413625) level=1048 max_data=252 [2021/02/08 08:24:17.103328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll [2021/02/08 08:24:17.103343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll attr = [2021/02/08 08:24:17.103351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:17.103360, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.103367, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.103377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.103386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3469] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.103394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3470/418 [2021/02/08 08:24:17.103707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.103720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3470 (position 3470) from bitmap [2021/02/08 08:24:17.103727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3470 [2021/02/08 08:24:17.103735, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.103750, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.103760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll - fnum 1175413625 [2021/02/08 08:24:17.103771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.103782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.103789, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.103796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.103804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2157:0 [2021/02/08 08:24:17.103818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.103825, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a1a (2108104481219377690) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xa047225f (2689016415) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000086d (2157) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.104096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll [2021/02/08 08:24:17.104105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.104112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:17.104121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.104128, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d8b (3467) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000405 (1029) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.99644 share_file_id : 0x0000000000000acb (2763) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa047225f (2689016415) stale : 0x00 (0) [2021/02/08 08:24:17.104183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.104190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.104197, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d8b (3467) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000405 (1029) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.99644 share_file_id : 0x0000000000000acb (2763) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa047225f (2689016415) stale : 0x00 (0) [2021/02/08 08:24:17.104252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.104263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.104271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.104279, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.104285, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d8b (3467) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000405 (1029) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.99644 share_file_id : 0x0000000000000acb (2763) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa047225f (2689016415) stale : 0x00 (0) [2021/02/08 08:24:17.104339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.104346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.104352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.104359, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000405 (1029) [2021/02/08 08:24:17.104377, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.104384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.104397, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.104411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.104423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.104431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa047225f [2021/02/08 08:24:17.104438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xa047225f [2021/02/08 08:24:17.104445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.104453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.104459, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d8b (3467) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000405 (1029) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.99644 share_file_id : 0x0000000000000acb (2763) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa047225f (2689016415) stale : 0x00 (0) [2021/02/08 08:24:17.104513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.104520, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.104527, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.104534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa047225f [2021/02/08 08:24:17.104541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xa047225f [2021/02/08 08:24:17.104557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.104564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:17.104572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.104579, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d8b (3467) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000405 (1029) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.99644 share_file_id : 0x0000000000000acb (2763) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa047225f (2689016415) stale : 0x00 (0) [2021/02/08 08:24:17.104632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.104639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.104645, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d8b (3467) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000405 (1029) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.99644 share_file_id : 0x0000000000000acb (2763) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa047225f (2689016415) stale : 0x01 (1) [2021/02/08 08:24:17.104699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.104709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.104716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.104723, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a1a (2108104481219377690) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000086d (2157) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.104786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.104795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.104802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.104810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.104817, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.104825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll [2021/02/08 08:24:17.104834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.104854, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.104866, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll [2021/02/08 08:24:17.104874, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.104881, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.104888, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.104894, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.104900, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.104906, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.104977, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpspw250.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.104988, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.104995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.105003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key C9BF500D [2021/02/08 08:24:17.105013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.105024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key C9BF500D [2021/02/08 08:24:17.105031, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.105039, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 1175413625 (4 used) [2021/02/08 08:24:17.105048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3470] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.105056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3471/418 [2021/02/08 08:24:17.105493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.105506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3471 (position 3471) from bitmap [2021/02/08 08:24:17.105514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3471 [2021/02/08 08:24:17.105522, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.105535, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.105548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpmsl250.dll] [2021/02/08 08:24:17.105558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.105565, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000406 (1030) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.105615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.105627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] [2021/02/08 08:24:17.105640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPMSL250.DLL] [2021/02/08 08:24:17.105651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.105668, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpmsl250.dll] [2021/02/08 08:24:17.105684, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPMSL250.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll [2021/02/08 08:24:17.105695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] [2021/02/08 08:24:17.105706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] [2021/02/08 08:24:17.105717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.105732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] [2021/02/08 08:24:17.105740, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll [2021/02/08 08:24:17.105748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] [2021/02/08 08:24:17.105755, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.105763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll hash 0xc55e64d [2021/02/08 08:24:17.105774, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.105788, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.105796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpmsl250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.105805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpmsl250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] [2021/02/08 08:24:17.105812, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpmsl250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll [2021/02/08 08:24:17.105823, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.105832, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.105839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.105847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll]: OK [2021/02/08 08:24:17.105854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll [2021/02/08 08:24:17.105863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll [2021/02/08 08:24:17.105872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.105879, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000406 (1030) [2021/02/08 08:24:17.105903, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.105911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.105919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key C4D02C61 [2021/02/08 08:24:17.105928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896f2870 [2021/02/08 08:24:17.105936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.105948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'C4D02C61' stored [2021/02/08 08:24:17.105957, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xc4d02c61 (3301977185) open_persistent_id : 0x00000000c4d02c61 (3301977185) open_volatile_id : 0x00000000edf06be2 (3991956450) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.106057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key C4D02C61 [2021/02/08 08:24:17.106065, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.106072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xc4d02c61) stored [2021/02/08 08:24:17.106078, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xedf06be2 (3991956450) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xc4d02c61 (3301977185) open_persistent_id : 0x00000000c4d02c61 (3301977185) open_volatile_id : 0x00000000edf06be2 (3991956450) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.106228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] mid [3471] [2021/02/08 08:24:17.106237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.106246, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll) inherit mode 40775 [2021/02/08 08:24:17.106254, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll) returning 0764 [2021/02/08 08:24:17.106261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.106278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll attr = [2021/02/08 08:24:17.106289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.106298, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.106306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.106313, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.106321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll [2021/02/08 08:24:17.106337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.106347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.106355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.106362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.106371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.106379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.106387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.106402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.106409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.106416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.106427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.106436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll is: [2021/02/08 08:24:17.106443, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.106619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.106640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.106649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.106657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.106664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.106672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.106680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.106688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.106703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.106710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.106719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.106728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.106737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll [2021/02/08 08:24:17.106744, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.106754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.106765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.106772, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.106779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.106789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.106797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.106804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc55e64d [2021/02/08 08:24:17.106811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.106818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.106824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.106831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.106838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.106845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.106852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.106862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.106869, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000406 (1030) [2021/02/08 08:24:17.106890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.106897, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000406 (1030) [2021/02/08 08:24:17.106919, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.106929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.106950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.106958, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000082c (2092) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll' stream_name : NULL [2021/02/08 08:24:17.107024, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.107032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.107041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll [2021/02/08 08:24:17.107051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.107058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.107065, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d8f (3471) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000406 (1030) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.105762 share_file_id : 0x0000000000000acc (2764) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x0c55e64d (206956109) stale : 0x00 (0) [2021/02/08 08:24:17.107135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.107144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.107153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.107164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.107172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.107179, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a22 (2108104481219377698) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000082c (2092) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.107265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.107280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.107291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.107302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.107312, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.107322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll epoch 1d417ddb407d7a24 key 65026:2092:0 [2021/02/08 08:24:17.107334, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.107344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.107353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.107363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll [2021/02/08 08:24:17.107385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll attr = [2021/02/08 08:24:17.107396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.107410, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.107420, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.107430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll [2021/02/08 08:24:17.107451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.107467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.107479, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.107489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.107501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.107514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.107526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.107549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.107559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.107569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.107581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.107595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.107613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.107625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.107636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.107645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.107658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.107670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.107683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.107705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.107715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.107724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.107736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.107749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.107759, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000406 (1030) [2021/02/08 08:24:17.107789, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.107799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.107811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key C4D02C61 [2021/02/08 08:24:17.107821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.107837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'C4D02C61' stored [2021/02/08 08:24:17.107848, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xc4d02c61 (3301977185) open_persistent_id : 0x00000000c4d02c61 (3301977185) open_volatile_id : 0x00000000edf06be2 (3991956450) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c617-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.108016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key C4D02C61 [2021/02/08 08:24:17.108028, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.108041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xc4d02c61) stored [2021/02/08 08:24:17.108051, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xedf06be2 (3991956450) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xc4d02c61 (3301977185) open_persistent_id : 0x00000000c4d02c61 (3301977185) open_volatile_id : 0x00000000edf06be2 (3991956450) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c617-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.108198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.108208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll - fnum 3991956450 [2021/02/08 08:24:17.108220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3471] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.108228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3472/418 [2021/02/08 08:24:17.108679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.108697, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3472 (position 3472) from bitmap [2021/02/08 08:24:17.108707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3472 [2021/02/08 08:24:17.108716, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.108729, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.108746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3472, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.108755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll - fnum 3991956450 [2021/02/08 08:24:17.108765, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll (fnum 3991956450) info_level=1013 totdata=1 [2021/02/08 08:24:17.108773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll [2021/02/08 08:24:17.108789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll attr = [2021/02/08 08:24:17.108798, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.108807, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.108815, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.108822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.108829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 3991956450, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll [2021/02/08 08:24:17.108839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.108850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.108858, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.108865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.108874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll epoch 1d417ddb407d7a24 key 65026:2092:0 [2021/02/08 08:24:17.108888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.108900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.108907, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d8f (3471) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000406 (1030) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.105762 share_file_id : 0x0000000000000acc (2764) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x0c55e64d (206956109) stale : 0x00 (0) [2021/02/08 08:24:17.108965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.108972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.108979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.108986, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a24 (2108104481219377700) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x0c55e64d (206956109) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000082c (2092) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.109263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.109274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.109282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.109291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.109298, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.109305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll epoch 1d417ddb407d7a26 key 65026:2092:0 [2021/02/08 08:24:17.109333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3472] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.109342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3473/418 [2021/02/08 08:24:17.109716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.109730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3473 (position 3473) from bitmap [2021/02/08 08:24:17.109738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3473 [2021/02/08 08:24:17.109746, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.109758, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.109768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3473, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.109775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll - fnum 3991956450 [2021/02/08 08:24:17.109787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll epoch 1d417ddb407d7a26 key 65026:2092:0 [2021/02/08 08:24:17.109796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc55e64d [2021/02/08 08:24:17.109803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xc55e64d [2021/02/08 08:24:17.109811, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll (fnum 3991956450) level=1048 max_data=252 [2021/02/08 08:24:17.109818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll [2021/02/08 08:24:17.109834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll attr = [2021/02/08 08:24:17.109842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.109851, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.109862, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.109873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.109882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3473] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.109890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3474/418 [2021/02/08 08:24:17.110281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.110294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3474 (position 3474) from bitmap [2021/02/08 08:24:17.110302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3474 [2021/02/08 08:24:17.110310, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.110322, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.110332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll - fnum 3991956450 [2021/02/08 08:24:17.110342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.110353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.110361, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.110368, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.110376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2092:0 [2021/02/08 08:24:17.110389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.110397, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a26 (2108104481219377702) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x0c55e64d (206956109) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000082c (2092) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.110671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll [2021/02/08 08:24:17.110680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.110689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:17.110698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.110705, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d8f (3471) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000406 (1030) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.105762 share_file_id : 0x0000000000000acc (2764) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x0c55e64d (206956109) stale : 0x00 (0) [2021/02/08 08:24:17.110758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.110765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.110772, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d8f (3471) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000406 (1030) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.105762 share_file_id : 0x0000000000000acc (2764) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x0c55e64d (206956109) stale : 0x00 (0) [2021/02/08 08:24:17.110828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.110841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.110850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.110857, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.110864, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d8f (3471) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000406 (1030) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.105762 share_file_id : 0x0000000000000acc (2764) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x0c55e64d (206956109) stale : 0x00 (0) [2021/02/08 08:24:17.110915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.110922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.110929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.110936, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000406 (1030) [2021/02/08 08:24:17.110954, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.110961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.110974, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.110985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.110997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.111004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc55e64d [2021/02/08 08:24:17.111011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xc55e64d [2021/02/08 08:24:17.111019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.111026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.111033, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d8f (3471) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000406 (1030) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.105762 share_file_id : 0x0000000000000acc (2764) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x0c55e64d (206956109) stale : 0x00 (0) [2021/02/08 08:24:17.111084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.111090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.111097, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.111104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc55e64d [2021/02/08 08:24:17.111111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xc55e64d [2021/02/08 08:24:17.111129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.111138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:17.111146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.111153, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d8f (3471) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000406 (1030) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.105762 share_file_id : 0x0000000000000acc (2764) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x0c55e64d (206956109) stale : 0x00 (0) [2021/02/08 08:24:17.111211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.111218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.111225, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d8f (3471) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000406 (1030) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.105762 share_file_id : 0x0000000000000acc (2764) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x0c55e64d (206956109) stale : 0x01 (1) [2021/02/08 08:24:17.111278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.111288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.111297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.111304, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a26 (2108104481219377702) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000082c (2092) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.111366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.111375, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.111383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.111391, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.111398, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.111406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll [2021/02/08 08:24:17.111415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.111439, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.111453, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll [2021/02/08 08:24:17.111461, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.111472, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.111479, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.111485, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.111491, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.111497, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.111628, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmsl250.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.111640, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.111647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.111655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key C4D02C61 [2021/02/08 08:24:17.111663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.111673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key C4D02C61 [2021/02/08 08:24:17.111680, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.111689, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 3991956450 (4 used) [2021/02/08 08:24:17.111698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3474] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.111706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3475/418 [2021/02/08 08:24:17.112107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.112119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3475 (position 3475) from bitmap [2021/02/08 08:24:17.112127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3475 [2021/02/08 08:24:17.112135, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.112152, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.112164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpbdrvjct1004.dll] [2021/02/08 08:24:17.112176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.112183, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000407 (1031) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.112224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.112232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] [2021/02/08 08:24:17.112242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPBDRVJCT1004.DLL] [2021/02/08 08:24:17.112250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.112261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpbdrvjct1004.dll] [2021/02/08 08:24:17.112272, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972bea0:size 4d) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPBDRVJCT1004.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll [2021/02/08 08:24:17.112279, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] [2021/02/08 08:24:17.112287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] [2021/02/08 08:24:17.112297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.112310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] [2021/02/08 08:24:17.112318, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll [2021/02/08 08:24:17.112326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] [2021/02/08 08:24:17.112333, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.112341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll hash 0x586cc11b [2021/02/08 08:24:17.112352, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.112363, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.112370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpbdrvjct1004.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.112379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpbdrvjct1004.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] [2021/02/08 08:24:17.112386, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpbdrvjct1004.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll [2021/02/08 08:24:17.112397, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.112406, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.112413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.112421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll]: OK [2021/02/08 08:24:17.112428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll [2021/02/08 08:24:17.112439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll [2021/02/08 08:24:17.112448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.112455, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000407 (1031) [2021/02/08 08:24:17.112480, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.112488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.112495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key E05BE026 [2021/02/08 08:24:17.112503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896aa410 [2021/02/08 08:24:17.112510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.112523, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'E05BE026' stored [2021/02/08 08:24:17.112531, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xe05be026 (3764117542) open_persistent_id : 0x00000000e05be026 (3764117542) open_volatile_id : 0x000000008a95ff39 (2325086009) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.112633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key E05BE026 [2021/02/08 08:24:17.112641, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.112648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xe05be026) stored [2021/02/08 08:24:17.112654, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x8a95ff39 (2325086009) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xe05be026 (3764117542) open_persistent_id : 0x00000000e05be026 (3764117542) open_volatile_id : 0x000000008a95ff39 (2325086009) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.112786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] mid [3475] [2021/02/08 08:24:17.112795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.112804, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll) inherit mode 40775 [2021/02/08 08:24:17.112811, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll) returning 0764 [2021/02/08 08:24:17.112819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.112835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll attr = [2021/02/08 08:24:17.112843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.112853, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.112860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.112867, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.112875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll [2021/02/08 08:24:17.112890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.112900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.112908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.112917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.112926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.112934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.112942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.112957, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.112964, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.112971, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.112980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.112989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll is: [2021/02/08 08:24:17.112996, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.113175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.113193, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.113202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.113212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.113225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.113237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.113249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.113261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.113284, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.113295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.113305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.113315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.113323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll [2021/02/08 08:24:17.113331, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.113341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.113352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.113359, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.113366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.113376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.113386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.113393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x586cc11b [2021/02/08 08:24:17.113400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.113407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.113414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.113421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.113427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.113434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.113441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.113449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.113456, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000407 (1031) [2021/02/08 08:24:17.113477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.113484, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000407 (1031) [2021/02/08 08:24:17.113530, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.113539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.113554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.113565, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000864 (2148) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll' stream_name : NULL [2021/02/08 08:24:17.113640, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.113648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.113655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll [2021/02/08 08:24:17.113664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.113672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.113678, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d93 (3475) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000407 (1031) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.112340 share_file_id : 0x0000000000000acd (2765) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x586cc11b (1483522331) stale : 0x00 (0) [2021/02/08 08:24:17.113737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.113744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.113753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.113762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.113770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.113777, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a2e (2108104481219377710) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000864 (2148) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.113841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.113851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.113858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.113867, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.113874, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.113881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll epoch 1d417ddb407d7a30 key 65026:2148:0 [2021/02/08 08:24:17.113892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.113899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.113906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.113912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll [2021/02/08 08:24:17.113927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll attr = [2021/02/08 08:24:17.113935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.113944, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.113951, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.113959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll [2021/02/08 08:24:17.113973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.113982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.113990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.113997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.114005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.114013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.114021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.114040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.114047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.114054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.114062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.114072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.114085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.114093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.114101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.114108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.114115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.114123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.114131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.114145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.114152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.114158, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.114166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.114177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.114184, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000407 (1031) [2021/02/08 08:24:17.114204, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.114212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.114220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key E05BE026 [2021/02/08 08:24:17.114227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.114238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'E05BE026' stored [2021/02/08 08:24:17.114246, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xe05be026 (3764117542) open_persistent_id : 0x00000000e05be026 (3764117542) open_volatile_id : 0x000000008a95ff39 (2325086009) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c618-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.114348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key E05BE026 [2021/02/08 08:24:17.114356, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.114364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xe05be026) stored [2021/02/08 08:24:17.114371, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x8a95ff39 (2325086009) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xe05be026 (3764117542) open_persistent_id : 0x00000000e05be026 (3764117542) open_volatile_id : 0x000000008a95ff39 (2325086009) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c618-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.114510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.114522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll - fnum 2325086009 [2021/02/08 08:24:17.114535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3475] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.114548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3476/418 [2021/02/08 08:24:17.114987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.115001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3476 (position 3476) from bitmap [2021/02/08 08:24:17.115008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3476 [2021/02/08 08:24:17.115017, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.115029, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.115041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3476, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.115049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll - fnum 2325086009 [2021/02/08 08:24:17.115058, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll (fnum 2325086009) info_level=1013 totdata=1 [2021/02/08 08:24:17.115066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll [2021/02/08 08:24:17.115081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll attr = [2021/02/08 08:24:17.115089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.115099, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.115106, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.115116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.115124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 2325086009, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll [2021/02/08 08:24:17.115134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.115145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.115152, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.115159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.115168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll epoch 1d417ddb407d7a30 key 65026:2148:0 [2021/02/08 08:24:17.115181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.115190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.115205, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d93 (3475) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000407 (1031) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.112340 share_file_id : 0x0000000000000acd (2765) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x586cc11b (1483522331) stale : 0x00 (0) [2021/02/08 08:24:17.115263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.115270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.115280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.115287, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a30 (2108104481219377712) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x586cc11b (1483522331) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000864 (2148) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.115564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.115575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.115583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.115592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.115599, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.115606, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll epoch 1d417ddb407d7a32 key 65026:2148:0 [2021/02/08 08:24:17.115616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3476] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.115624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3477/418 [2021/02/08 08:24:17.115991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.116004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3477 (position 3477) from bitmap [2021/02/08 08:24:17.116011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3477 [2021/02/08 08:24:17.116019, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.116031, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.116041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3477, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.116049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll - fnum 2325086009 [2021/02/08 08:24:17.116064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll epoch 1d417ddb407d7a32 key 65026:2148:0 [2021/02/08 08:24:17.116073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x586cc11b [2021/02/08 08:24:17.116080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x586cc11b [2021/02/08 08:24:17.116088, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll (fnum 2325086009) level=1048 max_data=252 [2021/02/08 08:24:17.116095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll [2021/02/08 08:24:17.116110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll attr = [2021/02/08 08:24:17.116118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.116127, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.116135, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.116144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.116153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3477] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:124] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.116161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3478/418 [2021/02/08 08:24:17.116524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.116536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3478 (position 3478) from bitmap [2021/02/08 08:24:17.116543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3478 [2021/02/08 08:24:17.116551, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.116566, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.116576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll - fnum 2325086009 [2021/02/08 08:24:17.116587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.116598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.116605, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.116612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.116620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2148:0 [2021/02/08 08:24:17.116633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.116641, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a32 (2108104481219377714) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x586cc11b (1483522331) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000864 (2148) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.116914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll [2021/02/08 08:24:17.116923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.116931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b4c [2021/02/08 08:24:17.116939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.116946, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d93 (3475) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000407 (1031) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.112340 share_file_id : 0x0000000000000acd (2765) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x586cc11b (1483522331) stale : 0x00 (0) [2021/02/08 08:24:17.117002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.117009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.117016, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d93 (3475) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000407 (1031) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.112340 share_file_id : 0x0000000000000acd (2765) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x586cc11b (1483522331) stale : 0x00 (0) [2021/02/08 08:24:17.117072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.117082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.117091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.117098, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.117105, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d93 (3475) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000407 (1031) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.112340 share_file_id : 0x0000000000000acd (2765) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x586cc11b (1483522331) stale : 0x00 (0) [2021/02/08 08:24:17.117161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.117172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.117182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.117193, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000407 (1031) [2021/02/08 08:24:17.117215, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.117223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.117237, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.117248, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.117258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.117265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x586cc11b [2021/02/08 08:24:17.117272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x586cc11b [2021/02/08 08:24:17.117280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.117288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.117294, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d93 (3475) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000407 (1031) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.112340 share_file_id : 0x0000000000000acd (2765) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x586cc11b (1483522331) stale : 0x00 (0) [2021/02/08 08:24:17.117350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.117356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.117363, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.117370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x586cc11b [2021/02/08 08:24:17.117393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x586cc11b [2021/02/08 08:24:17.117412, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.117420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a7c [2021/02/08 08:24:17.117428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.117435, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d93 (3475) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000407 (1031) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.112340 share_file_id : 0x0000000000000acd (2765) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x586cc11b (1483522331) stale : 0x00 (0) [2021/02/08 08:24:17.117487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.117496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.117503, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d93 (3475) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000407 (1031) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.112340 share_file_id : 0x0000000000000acd (2765) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x586cc11b (1483522331) stale : 0x01 (1) [2021/02/08 08:24:17.117556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.117566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.117574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.117580, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a32 (2108104481219377714) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000864 (2148) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.117642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.117656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.117669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.117682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.117692, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.117700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll [2021/02/08 08:24:17.117709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.117732, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 109 (num_fds:0) from 1842 [2021/02/08 08:24:17.117746, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll [2021/02/08 08:24:17.117754, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.117763, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.117770, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.117776, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.117782, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.117788, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.117897, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbdrvjct1004.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.117909, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.117916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.117924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key E05BE026 [2021/02/08 08:24:17.117931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.117945, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key E05BE026 [2021/02/08 08:24:17.117952, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.117961, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 2325086009 (4 used) [2021/02/08 08:24:17.117970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3478] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.117978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3479/418 [2021/02/08 08:24:17.118455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.118472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3479 (position 3479) from bitmap [2021/02/08 08:24:17.118480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3479 [2021/02/08 08:24:17.118489, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.118503, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.118515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpmux250.dll] [2021/02/08 08:24:17.118526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.118533, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000408 (1032) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.118579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.118588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] [2021/02/08 08:24:17.118598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPMUX250.DLL] [2021/02/08 08:24:17.118605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.118616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpmux250.dll] [2021/02/08 08:24:17.118627, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPMUX250.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll [2021/02/08 08:24:17.118634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] [2021/02/08 08:24:17.118644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] [2021/02/08 08:24:17.118656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.118675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] [2021/02/08 08:24:17.118686, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll [2021/02/08 08:24:17.118694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] [2021/02/08 08:24:17.118702, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.118710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll hash 0x7c42b0bd [2021/02/08 08:24:17.118721, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.118735, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.118742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpmux250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.118752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpmux250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] [2021/02/08 08:24:17.118759, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpmux250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll [2021/02/08 08:24:17.118770, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.118780, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.118787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.118794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll]: OK [2021/02/08 08:24:17.118802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll [2021/02/08 08:24:17.118811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll [2021/02/08 08:24:17.118820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.118827, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000408 (1032) [2021/02/08 08:24:17.118852, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.118860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.118868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 6BF0C7A5 [2021/02/08 08:24:17.118877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896f2870 [2021/02/08 08:24:17.118885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.118897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '6BF0C7A5' stored [2021/02/08 08:24:17.118906, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x6bf0c7a5 (1810941861) open_persistent_id : 0x000000006bf0c7a5 (1810941861) open_volatile_id : 0x000000009a78b514 (2591601940) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.119007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 6BF0C7A5 [2021/02/08 08:24:17.119014, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.119021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x6bf0c7a5) stored [2021/02/08 08:24:17.119028, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x9a78b514 (2591601940) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x6bf0c7a5 (1810941861) open_persistent_id : 0x000000006bf0c7a5 (1810941861) open_volatile_id : 0x000000009a78b514 (2591601940) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.119174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] mid [3479] [2021/02/08 08:24:17.119185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.119200, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll) inherit mode 40775 [2021/02/08 08:24:17.119209, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll) returning 0764 [2021/02/08 08:24:17.119216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.119233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll attr = [2021/02/08 08:24:17.119245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:17.119255, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.119262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.119270, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.119277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll [2021/02/08 08:24:17.119293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.119303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.119311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.119318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.119326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.119335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.119343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.119358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.119365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.119372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.119383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.119392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll is: [2021/02/08 08:24:17.119399, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.119565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.119579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.119588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.119595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.119602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.119610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.119618, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.119627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.119652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.119662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.119672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.119681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.119689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll [2021/02/08 08:24:17.119697, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.119707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.119718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.119725, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.119732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.119742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.119749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.119756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x7c42b0bd [2021/02/08 08:24:17.119763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.119770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.119776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.119784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.119790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.119797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.119804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.119813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.119821, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000408 (1032) [2021/02/08 08:24:17.119841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.119848, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000408 (1032) [2021/02/08 08:24:17.119866, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.119873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.119887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.119894, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000081e (2078) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll' stream_name : NULL [2021/02/08 08:24:17.119958, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.119966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.119972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll [2021/02/08 08:24:17.119983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.119990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.119997, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d97 (3479) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000408 (1032) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.118708 share_file_id : 0x0000000000000ace (2766) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x7c42b0bd (2084745405) stale : 0x00 (0) [2021/02/08 08:24:17.120051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.120058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.120067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.120076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.120084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.120090, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a3a (2108104481219377722) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000081e (2078) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.120173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.120184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.120192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.120200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.120207, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.120214, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll epoch 1d417ddb407d7a3c key 65026:2078:0 [2021/02/08 08:24:17.120223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.120230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.120237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.120244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll [2021/02/08 08:24:17.120258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll attr = [2021/02/08 08:24:17.120266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:17.120275, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.120283, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.120290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll [2021/02/08 08:24:17.120304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.120316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.120324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.120331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.120339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.120347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.120356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.120371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.120378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.120385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.120393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.120403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.120416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.120424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.120432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.120438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.120448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.120456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.120464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.120478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.120485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.120492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.120500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.120508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.120515, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000408 (1032) [2021/02/08 08:24:17.120536, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.120543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.120551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 6BF0C7A5 [2021/02/08 08:24:17.120558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.120570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '6BF0C7A5' stored [2021/02/08 08:24:17.120577, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x6bf0c7a5 (1810941861) open_persistent_id : 0x000000006bf0c7a5 (1810941861) open_volatile_id : 0x000000009a78b514 (2591601940) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c619-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.120694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 6BF0C7A5 [2021/02/08 08:24:17.120703, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.120711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x6bf0c7a5) stored [2021/02/08 08:24:17.120718, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x9a78b514 (2591601940) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x6bf0c7a5 (1810941861) open_persistent_id : 0x000000006bf0c7a5 (1810941861) open_volatile_id : 0x000000009a78b514 (2591601940) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c619-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.120850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.120859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll - fnum 2591601940 [2021/02/08 08:24:17.120870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3479] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.120878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3480/418 [2021/02/08 08:24:17.121362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.121376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3480 (position 3480) from bitmap [2021/02/08 08:24:17.121384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3480 [2021/02/08 08:24:17.121392, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.121404, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.121419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3480, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.121427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll - fnum 2591601940 [2021/02/08 08:24:17.121437, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll (fnum 2591601940) info_level=1013 totdata=1 [2021/02/08 08:24:17.121444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll [2021/02/08 08:24:17.121460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll attr = [2021/02/08 08:24:17.121468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:17.121477, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.121485, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.121491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.121499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 2591601940, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll [2021/02/08 08:24:17.121508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.121519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.121526, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.121533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.121542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll epoch 1d417ddb407d7a3c key 65026:2078:0 [2021/02/08 08:24:17.121555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.121565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.121574, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d97 (3479) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000408 (1032) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.118708 share_file_id : 0x0000000000000ace (2766) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x7c42b0bd (2084745405) stale : 0x00 (0) [2021/02/08 08:24:17.121645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.121656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.121667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.121676, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a3c (2108104481219377724) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x7c42b0bd (2084745405) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000081e (2078) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.121985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.121997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.122006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.122015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.122022, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.122029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll epoch 1d417ddb407d7a3e key 65026:2078:0 [2021/02/08 08:24:17.122039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3480] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.122047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3481/418 [2021/02/08 08:24:17.122459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.122475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3481 (position 3481) from bitmap [2021/02/08 08:24:17.122483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3481 [2021/02/08 08:24:17.122492, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.122504, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.122514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3481, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.122522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll - fnum 2591601940 [2021/02/08 08:24:17.122535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll epoch 1d417ddb407d7a3e key 65026:2078:0 [2021/02/08 08:24:17.122544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x7c42b0bd [2021/02/08 08:24:17.122551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x7c42b0bd [2021/02/08 08:24:17.122559, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll (fnum 2591601940) level=1048 max_data=252 [2021/02/08 08:24:17.122566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll [2021/02/08 08:24:17.122582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll attr = [2021/02/08 08:24:17.122591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:17.122603, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.122615, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.122635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.122645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3481] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.122654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3482/418 [2021/02/08 08:24:17.123060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.123073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3482 (position 3482) from bitmap [2021/02/08 08:24:17.123081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3482 [2021/02/08 08:24:17.123089, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.123106, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.123120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll - fnum 2591601940 [2021/02/08 08:24:17.123134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.123146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.123153, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.123160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.123169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2078:0 [2021/02/08 08:24:17.123182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.123189, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a3e (2108104481219377726) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x7c42b0bd (2084745405) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000081e (2078) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.123475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll [2021/02/08 08:24:17.123485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.123494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c6b34 [2021/02/08 08:24:17.123503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.123510, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d97 (3479) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000408 (1032) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.118708 share_file_id : 0x0000000000000ace (2766) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x7c42b0bd (2084745405) stale : 0x00 (0) [2021/02/08 08:24:17.123564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.123571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.123578, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d97 (3479) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000408 (1032) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.118708 share_file_id : 0x0000000000000ace (2766) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x7c42b0bd (2084745405) stale : 0x00 (0) [2021/02/08 08:24:17.123650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.123665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.123674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.123682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.123689, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d97 (3479) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000408 (1032) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.118708 share_file_id : 0x0000000000000ace (2766) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x7c42b0bd (2084745405) stale : 0x00 (0) [2021/02/08 08:24:17.123740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.123747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.123754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.123760, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000408 (1032) [2021/02/08 08:24:17.123779, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.123786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.123799, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.123809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.123821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.123829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x7c42b0bd [2021/02/08 08:24:17.123836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x7c42b0bd [2021/02/08 08:24:17.123843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.123850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.123857, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d97 (3479) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000408 (1032) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.118708 share_file_id : 0x0000000000000ace (2766) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x7c42b0bd (2084745405) stale : 0x00 (0) [2021/02/08 08:24:17.123924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.123932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.123940, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.123953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x7c42b0bd [2021/02/08 08:24:17.123960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x7c42b0bd [2021/02/08 08:24:17.123977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.123985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x5564896c7a64 [2021/02/08 08:24:17.123995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.124003, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d97 (3479) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000408 (1032) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.118708 share_file_id : 0x0000000000000ace (2766) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x7c42b0bd (2084745405) stale : 0x00 (0) [2021/02/08 08:24:17.124054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.124061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.124068, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d97 (3479) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000408 (1032) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.118708 share_file_id : 0x0000000000000ace (2766) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x7c42b0bd (2084745405) stale : 0x01 (1) [2021/02/08 08:24:17.124136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.124147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.124157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.124164, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a3e (2108104481219377726) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000081e (2078) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.124227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.124236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.124244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.124252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.124259, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.124266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll [2021/02/08 08:24:17.124276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.124295, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.124307, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll [2021/02/08 08:24:17.124315, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.124326, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.124333, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.124339, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.124346, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.124352, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.124537, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmux250.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.124548, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.124556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.124563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 6BF0C7A5 [2021/02/08 08:24:17.124571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.124585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 6BF0C7A5 [2021/02/08 08:24:17.124596, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.124609, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 2591601940 (4 used) [2021/02/08 08:24:17.124620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3482] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.124628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3483/418 [2021/02/08 08:24:17.125047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.125061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3483 (position 3483) from bitmap [2021/02/08 08:24:17.125069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 3483 [2021/02/08 08:24:17.125082, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.125105, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.125116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_query_directory.c:99(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 4096 [2021/02/08 08:24:17.125124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_query_directory.c:290(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} - fnum 161119605 [2021/02/08 08:24:17.125133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3483, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.125141, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_query_directory.c:468(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 4088 [2021/02/08 08:24:17.125167, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:823(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x556489644380 now at offset 6188479544011530434 [2021/02/08 08:24:17.125177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [hpcdmc64.dll] [2021/02/08 08:24:17.125184, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.125193, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll hash 0x8d0d4432 [2021/02/08 08:24:17.125203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name hpcdmc64.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.125211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll]: OK [2021/02/08 08:24:17.125219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll [2021/02/08 08:24:17.125235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll attr = [2021/02/08 08:24:17.125244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:17.125254, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.125261, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.125270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/g_lock.c:1124(g_lock_dump) g_lock_dump: dbwrap_parse_record returned NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.125282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1366(fetch_share_mode_unlocked) fetch_share_mode_unlocked: g_lock_dump failed: NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.125290, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:1025(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll fname=hpcdmc64.dll (hpcdmc64.dll) [2021/02/08 08:24:17.125298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:1885(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 4088 [2021/02/08 08:24:17.125305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:2045(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2021/02/08 08:24:17.125316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:364(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 15 [2021/02/08 08:24:17.125325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:540(get_ea_list_from_file_path) get_ea_list_from_file: total_len = 0 [2021/02/08 08:24:17.125332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:690(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2021/02/08 08:24:17.125342, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (4 used) [2021/02/08 08:24:17.125352, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:823(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x556489644380 now at offset 6250782788324656094 [2021/02/08 08:24:17.125360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [hpmpw082.dll] [2021/02/08 08:24:17.125367, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.125374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll hash 0xa0a84e89 [2021/02/08 08:24:17.125383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name hpmpw082.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.125391, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll]: OK [2021/02/08 08:24:17.125398, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll [2021/02/08 08:24:17.125410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll attr = [2021/02/08 08:24:17.125418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.125427, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.125434, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.125444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/g_lock.c:1124(g_lock_dump) g_lock_dump: dbwrap_parse_record returned NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.125452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1366(fetch_share_mode_unlocked) fetch_share_mode_unlocked: g_lock_dump failed: NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.125460, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:1025(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll fname=hpmpw082.dll (hpmpw082.dll) [2021/02/08 08:24:17.125467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:1885(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 3968 [2021/02/08 08:24:17.125474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:2045(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2021/02/08 08:24:17.125482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:364(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 15 [2021/02/08 08:24:17.125490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:540(get_ea_list_from_file_path) get_ea_list_from_file: total_len = 0 [2021/02/08 08:24:17.125497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:690(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2021/02/08 08:24:17.125506, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (4 used) [2021/02/08 08:24:17.125515, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:823(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x556489644380 now at offset 6463857135982727689 [2021/02/08 08:24:17.125551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [hppdcompio.dll] [2021/02/08 08:24:17.125560, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.125568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll hash 0xc8e61241 [2021/02/08 08:24:17.125579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name hppdcompio.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.125590, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll]: OK [2021/02/08 08:24:17.125601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll [2021/02/08 08:24:17.125621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll attr = [2021/02/08 08:24:17.125629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.125639, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.125649, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.125658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/g_lock.c:1124(g_lock_dump) g_lock_dump: dbwrap_parse_record returned NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.125665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1366(fetch_share_mode_unlocked) fetch_share_mode_unlocked: g_lock_dump failed: NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.125673, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:1025(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll fname=hppdcompio.dll (hppdcompio.dll) [2021/02/08 08:24:17.125681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:1885(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 3848 [2021/02/08 08:24:17.125687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:2045(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2021/02/08 08:24:17.125696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:364(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 15 [2021/02/08 08:24:17.125704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:540(get_ea_list_from_file_path) get_ea_list_from_file: total_len = 0 [2021/02/08 08:24:17.125711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:690(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2021/02/08 08:24:17.125720, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (4 used) [2021/02/08 08:24:17.125730, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:823(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x556489644380 now at offset 6499013734198285331 [2021/02/08 08:24:17.125738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [hpcu250s.xml] [2021/02/08 08:24:17.125745, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.125753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml hash 0x3bb2f056 [2021/02/08 08:24:17.125762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name hpcu250s.xml, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.125769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml]: OK [2021/02/08 08:24:17.125776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml [2021/02/08 08:24:17.125788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml attr = [2021/02/08 08:24:17.125796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] creation time [Thu Aug 20 07:03:52 EDT 2020 EDT] [2021/02/08 08:24:17.125807, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.125814, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.125822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/g_lock.c:1124(g_lock_dump) g_lock_dump: dbwrap_parse_record returned NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.125829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1366(fetch_share_mode_unlocked) fetch_share_mode_unlocked: g_lock_dump failed: NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.125837, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:1025(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml fname=hpcu250s.xml (hpcu250s.xml) [2021/02/08 08:24:17.125844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:1885(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 3720 [2021/02/08 08:24:17.125851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:2045(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2021/02/08 08:24:17.125859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:364(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 15 [2021/02/08 08:24:17.125867, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:540(get_ea_list_from_file_path) get_ea_list_from_file: total_len = 0 [2021/02/08 08:24:17.125874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:690(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2021/02/08 08:24:17.125882, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (4 used) [2021/02/08 08:24:17.125891, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:823(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x556489644380 now at offset 6621609119565703716 [2021/02/08 08:24:17.125898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [hpcur250.dll] [2021/02/08 08:24:17.125905, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.125913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll hash 0xc776fba4 [2021/02/08 08:24:17.125922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name hpcur250.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.125929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll]: OK [2021/02/08 08:24:17.125936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll [2021/02/08 08:24:17.125948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll attr = [2021/02/08 08:24:17.125958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.125967, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.125974, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.125982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/g_lock.c:1124(g_lock_dump) g_lock_dump: dbwrap_parse_record returned NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.125989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1366(fetch_share_mode_unlocked) fetch_share_mode_unlocked: g_lock_dump failed: NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.125996, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:1025(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll fname=hpcur250.dll (hpcur250.dll) [2021/02/08 08:24:17.126004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:1885(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 3600 [2021/02/08 08:24:17.126010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:2045(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2021/02/08 08:24:17.126019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:364(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 15 [2021/02/08 08:24:17.126026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:540(get_ea_list_from_file_path) get_ea_list_from_file: total_len = 0 [2021/02/08 08:24:17.126033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:690(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2021/02/08 08:24:17.126041, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (4 used) [2021/02/08 08:24:17.126050, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:823(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x556489644380 now at offset 6752127652073830804 [2021/02/08 08:24:17.126058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [hpbuiodm64.dll] [2021/02/08 08:24:17.126065, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.126072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll hash 0xab101b97 [2021/02/08 08:24:17.126081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name hpbuiodm64.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.126088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll]: OK [2021/02/08 08:24:17.126095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll [2021/02/08 08:24:17.126114, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll attr = [2021/02/08 08:24:17.126126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] creation time [Fri Aug 21 02:03:52 EDT 2020 EDT] [2021/02/08 08:24:17.126139, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.126146, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.126154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/g_lock.c:1124(g_lock_dump) g_lock_dump: dbwrap_parse_record returned NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.126162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1366(fetch_share_mode_unlocked) fetch_share_mode_unlocked: g_lock_dump failed: NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.126169, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:1025(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll fname=hpbuiodm64.dll (hpbuiodm64.dll) [2021/02/08 08:24:17.126177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:1885(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 3480 [2021/02/08 08:24:17.126184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:2045(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2021/02/08 08:24:17.126192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:364(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 15 [2021/02/08 08:24:17.126200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:540(get_ea_list_from_file_path) get_ea_list_from_file: total_len = 0 [2021/02/08 08:24:17.126207, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:690(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2021/02/08 08:24:17.126216, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (4 used) [2021/02/08 08:24:17.126225, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:823(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x556489644380 now at offset 6775588156791530490 [2021/02/08 08:24:17.126233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [pscript.ntf] [2021/02/08 08:24:17.126240, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.126248, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf hash 0xfcf3527a [2021/02/08 08:24:17.126257, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name pscript.ntf, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.126264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf]: OK [2021/02/08 08:24:17.126274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf [2021/02/08 08:24:17.126287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf attr = [2021/02/08 08:24:17.126295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] creation time [Fri Sep 29 01:41:00 EDT 2017 EDT] [2021/02/08 08:24:17.126304, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.126311, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.126318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/g_lock.c:1124(g_lock_dump) g_lock_dump: dbwrap_parse_record returned NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.126326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1366(fetch_share_mode_unlocked) fetch_share_mode_unlocked: g_lock_dump failed: NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.126333, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:1025(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf fname=pscript.ntf (pscript.ntf) [2021/02/08 08:24:17.126341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:1885(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 3352 [2021/02/08 08:24:17.126347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:2045(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2021/02/08 08:24:17.126355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:364(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 15 [2021/02/08 08:24:17.126363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:540(get_ea_list_from_file_path) get_ea_list_from_file: total_len = 0 [2021/02/08 08:24:17.126370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:690(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2021/02/08 08:24:17.126378, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (4 used) [2021/02/08 08:24:17.126387, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:823(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x556489644380 now at offset 7619564192332545314 [2021/02/08 08:24:17.126394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [ps_schm.gdl] [2021/02/08 08:24:17.126401, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.126409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl hash 0xae65a4c4 [2021/02/08 08:24:17.126418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name ps_schm.gdl, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.126427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl]: OK [2021/02/08 08:24:17.126434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl [2021/02/08 08:24:17.126446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl attr = [2021/02/08 08:24:17.126454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] creation time [Fri Sep 29 01:41:00 EDT 2017 EDT] [2021/02/08 08:24:17.126463, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.126470, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.126477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/g_lock.c:1124(g_lock_dump) g_lock_dump: dbwrap_parse_record returned NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.126485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1366(fetch_share_mode_unlocked) fetch_share_mode_unlocked: g_lock_dump failed: NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.126492, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:1025(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl fname=ps_schm.gdl (ps_schm.gdl) [2021/02/08 08:24:17.126499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:1885(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 3232 [2021/02/08 08:24:17.126506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:2045(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2021/02/08 08:24:17.126514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:364(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 15 [2021/02/08 08:24:17.126522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:540(get_ea_list_from_file_path) get_ea_list_from_file: total_len = 0 [2021/02/08 08:24:17.126528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:690(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2021/02/08 08:24:17.126537, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (4 used) [2021/02/08 08:24:17.126545, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:823(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x556489644380 now at offset 8092798035565957446 [2021/02/08 08:24:17.126553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [hpcpe250.dll] [2021/02/08 08:24:17.126560, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.126567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll hash 0x49b041b3 [2021/02/08 08:24:17.126579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name hpcpe250.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.126586, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll]: OK [2021/02/08 08:24:17.126593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll [2021/02/08 08:24:17.126605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll attr = [2021/02/08 08:24:17.126613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.126624, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.126634, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.126646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/g_lock.c:1124(g_lock_dump) g_lock_dump: dbwrap_parse_record returned NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.126657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1366(fetch_share_mode_unlocked) fetch_share_mode_unlocked: g_lock_dump failed: NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.126665, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:1025(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll fname=hpcpe250.dll (hpcpe250.dll) [2021/02/08 08:24:17.126673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:1885(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 3112 [2021/02/08 08:24:17.126680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:2045(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2021/02/08 08:24:17.126689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:364(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 15 [2021/02/08 08:24:17.126697, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:540(get_ea_list_from_file_path) get_ea_list_from_file: total_len = 0 [2021/02/08 08:24:17.126703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:690(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2021/02/08 08:24:17.126713, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (4 used) [2021/02/08 08:24:17.126722, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:823(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x556489644380 now at offset 8138035629215635362 [2021/02/08 08:24:17.126730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [hpcu250s.hpx] [2021/02/08 08:24:17.126740, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.126748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx hash 0x959513f3 [2021/02/08 08:24:17.126757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name hpcu250s.hpx, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.126764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx]: OK [2021/02/08 08:24:17.126772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx [2021/02/08 08:24:17.126785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx attr = [2021/02/08 08:24:17.126792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] creation time [Thu Aug 20 07:03:48 EDT 2020 EDT] [2021/02/08 08:24:17.126802, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.126808, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.126816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/g_lock.c:1124(g_lock_dump) g_lock_dump: dbwrap_parse_record returned NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.126824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1366(fetch_share_mode_unlocked) fetch_share_mode_unlocked: g_lock_dump failed: NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.126831, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:1025(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx fname=hpcu250s.hpx (hpcu250s.hpx) [2021/02/08 08:24:17.126838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:1885(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 2992 [2021/02/08 08:24:17.126845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:2045(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2021/02/08 08:24:17.126853, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:364(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 15 [2021/02/08 08:24:17.126861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:540(get_ea_list_from_file_path) get_ea_list_from_file: total_len = 0 [2021/02/08 08:24:17.126867, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:690(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2021/02/08 08:24:17.126876, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (4 used) [2021/02/08 08:24:17.126885, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:823(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x556489644380 now at offset 8597132887691623135 [2021/02/08 08:24:17.126895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [FxCompChannel_x64.dll] [2021/02/08 08:24:17.126902, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.126909, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll hash 0xf5dbe767 [2021/02/08 08:24:17.126918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name FxCompChannel_x64.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.126925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll]: OK [2021/02/08 08:24:17.126933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll [2021/02/08 08:24:17.126944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll attr = [2021/02/08 08:24:17.126952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.126961, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.126968, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.126976, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/g_lock.c:1124(g_lock_dump) g_lock_dump: dbwrap_parse_record returned NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.126983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1366(fetch_share_mode_unlocked) fetch_share_mode_unlocked: g_lock_dump failed: NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.126990, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:1025(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll fname=FxCompChannel_x64.dll (FxCompChannel_x64.dll) [2021/02/08 08:24:17.126998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:1885(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 2872 [2021/02/08 08:24:17.127004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:2045(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2021/02/08 08:24:17.127013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:364(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 15 [2021/02/08 08:24:17.127020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:540(get_ea_list_from_file_path) get_ea_list_from_file: total_len = 0 [2021/02/08 08:24:17.127027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:690(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2021/02/08 08:24:17.127035, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (4 used) [2021/02/08 08:24:17.127046, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:823(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x556489644380 now at offset 8897125189723458370 [2021/02/08 08:24:17.127054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [hpcu250s.ppd] [2021/02/08 08:24:17.127061, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.127068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd hash 0x6b04be18 [2021/02/08 08:24:17.127077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name hpcu250s.ppd, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.127084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd]: OK [2021/02/08 08:24:17.127091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd [2021/02/08 08:24:17.127103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd attr = [2021/02/08 08:24:17.127110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] creation time [Thu Aug 20 07:03:54 EDT 2020 EDT] [2021/02/08 08:24:17.127124, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.127134, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.127145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/g_lock.c:1124(g_lock_dump) g_lock_dump: dbwrap_parse_record returned NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.127154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1366(fetch_share_mode_unlocked) fetch_share_mode_unlocked: g_lock_dump failed: NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.127161, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:1025(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd fname=hpcu250s.ppd (hpcu250s.ppd) [2021/02/08 08:24:17.127169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:1885(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 2736 [2021/02/08 08:24:17.127176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:2045(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2021/02/08 08:24:17.127184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:364(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 15 [2021/02/08 08:24:17.127192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:540(get_ea_list_from_file_path) get_ea_list_from_file: total_len = 0 [2021/02/08 08:24:17.127210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:690(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2021/02/08 08:24:17.127221, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (4 used) [2021/02/08 08:24:17.127231, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:823(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x556489644380 now at offset 8943684754290960701 [2021/02/08 08:24:17.127238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [pscript5.dll] [2021/02/08 08:24:17.127245, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.127253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll hash 0x77d1c7ae [2021/02/08 08:24:17.127262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name pscript5.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.127270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll]: OK [2021/02/08 08:24:17.127277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll [2021/02/08 08:24:17.127290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll attr = [2021/02/08 08:24:17.127298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.127307, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.127314, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.127322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/g_lock.c:1124(g_lock_dump) g_lock_dump: dbwrap_parse_record returned NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.127329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1366(fetch_share_mode_unlocked) fetch_share_mode_unlocked: g_lock_dump failed: NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.127337, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:1025(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll fname=pscript5.dll (pscript5.dll) [2021/02/08 08:24:17.127344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:1885(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 2616 [2021/02/08 08:24:17.127351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:2045(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2021/02/08 08:24:17.127359, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:364(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 15 [2021/02/08 08:24:17.127370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:540(get_ea_list_from_file_path) get_ea_list_from_file: total_len = 0 [2021/02/08 08:24:17.127377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:690(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2021/02/08 08:24:17.127386, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (4 used) [2021/02/08 08:24:17.127395, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:823(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x556489644380 now at offset 9065869281189191270 [2021/02/08 08:24:17.127402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [hpcsat20.dll] [2021/02/08 08:24:17.127409, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.127417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll hash 0x574906c1 [2021/02/08 08:24:17.127426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name hpcsat20.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.127433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll]: OK [2021/02/08 08:24:17.127441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll [2021/02/08 08:24:17.127452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll attr = [2021/02/08 08:24:17.127460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.127469, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.127476, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.127484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/g_lock.c:1124(g_lock_dump) g_lock_dump: dbwrap_parse_record returned NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.127491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1366(fetch_share_mode_unlocked) fetch_share_mode_unlocked: g_lock_dump failed: NT_STATUS_NOT_FOUND [2021/02/08 08:24:17.127498, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:1025(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) [2021/02/08 08:24:17.127506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:1885(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 2496 [2021/02/08 08:24:17.127512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:2045(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2021/02/08 08:24:17.127523, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:364(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 15 [2021/02/08 08:24:17.127530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:540(get_ea_list_from_file_path) get_ea_list_from_file: total_len = 0 [2021/02/08 08:24:17.127537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:690(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2021/02/08 08:24:17.127546, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (4 used) [2021/02/08 08:24:17.127556, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:823(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x556489644380 now at offset -1 [2021/02/08 08:24:17.127565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_query_directory.c:189(smbd_smb2_request_find_done) smbd_smb2_request_find_done: out_output_buffer.length = 1710 [2021/02/08 08:24:17.127572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3483] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:1710] at ../../source3/smbd/smb2_query_directory.c:193 [2021/02/08 08:24:17.127580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3484/418 [2021/02/08 08:24:17.128051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.128065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3484 (position 3484) from bitmap [2021/02/08 08:24:17.128073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3484 [2021/02/08 08:24:17.128081, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.128093, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.128108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcdmc64.dll] [2021/02/08 08:24:17.128121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.128133, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000409 (1033) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.128184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.128193, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] [2021/02/08 08:24:17.128203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCDMC64.DLL] [2021/02/08 08:24:17.128211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.128222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcdmc64.dll] [2021/02/08 08:24:17.128232, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (556489704e70:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCDMC64.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll [2021/02/08 08:24:17.128240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] [2021/02/08 08:24:17.128247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] [2021/02/08 08:24:17.128255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.128268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] [2021/02/08 08:24:17.128276, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll [2021/02/08 08:24:17.128283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] [2021/02/08 08:24:17.128290, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.128301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll hash 0x8d0d4432 [2021/02/08 08:24:17.128311, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.128322, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.128329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcdmc64.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.128338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcdmc64.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] [2021/02/08 08:24:17.128345, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcdmc64.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll [2021/02/08 08:24:17.128356, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.128365, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.128372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.128379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll]: OK [2021/02/08 08:24:17.128386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll [2021/02/08 08:24:17.128396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll [2021/02/08 08:24:17.128404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.128411, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000409 (1033) [2021/02/08 08:24:17.128435, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.128445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.128453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 894596A8 [2021/02/08 08:24:17.128461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896aa410 [2021/02/08 08:24:17.128468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.128480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '894596A8' stored [2021/02/08 08:24:17.128488, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x894596a8 (2303039144) open_persistent_id : 0x00000000894596a8 (2303039144) open_volatile_id : 0x0000000048cc26d3 (1221338835) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.128589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 894596A8 [2021/02/08 08:24:17.128596, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.128604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x894596a8) stored [2021/02/08 08:24:17.128611, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x48cc26d3 (1221338835) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x894596a8 (2303039144) open_persistent_id : 0x00000000894596a8 (2303039144) open_volatile_id : 0x0000000048cc26d3 (1221338835) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.128758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] mid [3484] [2021/02/08 08:24:17.128768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.128777, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll) inherit mode 40775 [2021/02/08 08:24:17.128784, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll) returning 0764 [2021/02/08 08:24:17.128791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.128810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll attr = [2021/02/08 08:24:17.128818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:17.128827, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.128835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.128842, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.128850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll [2021/02/08 08:24:17.128865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.128875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.128883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.128890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.128899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.128907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.128915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.128930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.128939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.128946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.128956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.128964, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll is: [2021/02/08 08:24:17.128971, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.129137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.129159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.129172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.129181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.129188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.129196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.129204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.129211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.129229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.129236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.129243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.129252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.129259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll [2021/02/08 08:24:17.129267, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.129276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.129287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.129294, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.129301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.129311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.129318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.129325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x8d0d4432 [2021/02/08 08:24:17.129332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.129339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.129346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.129353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.129360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.129368, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.129375, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.129383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.129390, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000409 (1033) [2021/02/08 08:24:17.129411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.129418, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000409 (1033) [2021/02/08 08:24:17.129436, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.129442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.129461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.129471, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000078c (1932) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll' stream_name : NULL [2021/02/08 08:24:17.129587, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.129597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.129604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll [2021/02/08 08:24:17.129613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.129620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.129627, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d9c (3484) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000409 (1033) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.128300 share_file_id : 0x0000000000000add (2781) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8d0d4432 (2366456882) stale : 0x00 (0) [2021/02/08 08:24:17.129698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.129706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.129715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.129725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.129732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.129740, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a46 (2108104481219377734) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000078c (1932) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.129821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.129831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.129839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.129848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.129855, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.129864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll epoch 1d417ddb407d7a48 key 65026:1932:0 [2021/02/08 08:24:17.129877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.129887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.129896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.129906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll [2021/02/08 08:24:17.129927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll attr = [2021/02/08 08:24:17.129936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:17.129945, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.129953, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.129963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll [2021/02/08 08:24:17.129979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.129988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.129996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.130003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.130011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.130019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.130027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.130043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.130050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.130057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.130066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.130076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.130089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.130097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.130107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.130114, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.130122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.130129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.130137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.130152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.130159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.130167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.130180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.130192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.130199, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000409 (1033) [2021/02/08 08:24:17.130221, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.130228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.130236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 894596A8 [2021/02/08 08:24:17.130244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564897391c0 [2021/02/08 08:24:17.130259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '894596A8' stored [2021/02/08 08:24:17.130267, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x894596a8 (2303039144) open_persistent_id : 0x00000000894596a8 (2303039144) open_volatile_id : 0x0000000048cc26d3 (1221338835) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c61a-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.130366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 894596A8 [2021/02/08 08:24:17.130373, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.130382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x894596a8) stored [2021/02/08 08:24:17.130389, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x48cc26d3 (1221338835) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x894596a8 (2303039144) open_persistent_id : 0x00000000894596a8 (2303039144) open_volatile_id : 0x0000000048cc26d3 (1221338835) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c61a-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.130520, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.130529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll - fnum 1221338835 [2021/02/08 08:24:17.130540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3484] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.130548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3485/418 [2021/02/08 08:24:17.131059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.131073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3485 (position 3485) from bitmap [2021/02/08 08:24:17.131081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3485 [2021/02/08 08:24:17.131093, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.131106, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.131117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3485, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.131126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll - fnum 1221338835 [2021/02/08 08:24:17.131135, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll (fnum 1221338835) info_level=1013 totdata=1 [2021/02/08 08:24:17.131143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll [2021/02/08 08:24:17.131158, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll attr = [2021/02/08 08:24:17.131166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:17.131176, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.131183, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.131192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.131209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 1221338835, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll [2021/02/08 08:24:17.131225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.131237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.131244, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.131251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.131260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll epoch 1d417ddb407d7a48 key 65026:1932:0 [2021/02/08 08:24:17.131277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.131286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.131293, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d9c (3484) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000409 (1033) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.128300 share_file_id : 0x0000000000000add (2781) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8d0d4432 (2366456882) stale : 0x00 (0) [2021/02/08 08:24:17.131349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.131357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.131363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.131370, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a48 (2108104481219377736) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x8d0d4432 (2366456882) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000078c (1932) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.131646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.131657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.131666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.131675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.131681, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.131688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll epoch 1d417ddb407d7a4a key 65026:1932:0 [2021/02/08 08:24:17.131700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3485] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.131708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3486/418 [2021/02/08 08:24:17.132153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.132166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3486 (position 3486) from bitmap [2021/02/08 08:24:17.132174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3486 [2021/02/08 08:24:17.132182, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.132194, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.132203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3486, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.132211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll - fnum 1221338835 [2021/02/08 08:24:17.132223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll epoch 1d417ddb407d7a4a key 65026:1932:0 [2021/02/08 08:24:17.132232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x8d0d4432 [2021/02/08 08:24:17.132239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x8d0d4432 [2021/02/08 08:24:17.132246, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll (fnum 1221338835) level=1048 max_data=252 [2021/02/08 08:24:17.132254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll [2021/02/08 08:24:17.132269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll attr = [2021/02/08 08:24:17.132278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll] creation time [Thu Aug 20 01:35:24 EDT 2020 EDT] [2021/02/08 08:24:17.132297, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.132305, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.132316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.132327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3486] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.132339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3487/418 [2021/02/08 08:24:17.132774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.132787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3487 (position 3487) from bitmap [2021/02/08 08:24:17.132795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3487 [2021/02/08 08:24:17.132803, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.132814, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.132824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll - fnum 1221338835 [2021/02/08 08:24:17.132835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.132846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.132854, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.132861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.132869, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:1932:0 [2021/02/08 08:24:17.132887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.132894, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a4a (2108104481219377738) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x8d0d4432 (2366456882) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000078c (1932) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.133167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll [2021/02/08 08:24:17.133176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.133184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x556489705404 [2021/02/08 08:24:17.133192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.133199, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d9c (3484) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000409 (1033) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.128300 share_file_id : 0x0000000000000add (2781) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8d0d4432 (2366456882) stale : 0x00 (0) [2021/02/08 08:24:17.133252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.133259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.133265, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d9c (3484) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000409 (1033) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.128300 share_file_id : 0x0000000000000add (2781) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8d0d4432 (2366456882) stale : 0x00 (0) [2021/02/08 08:24:17.133323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.133333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.133342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.133349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.133356, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d9c (3484) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000409 (1033) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.128300 share_file_id : 0x0000000000000add (2781) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8d0d4432 (2366456882) stale : 0x00 (0) [2021/02/08 08:24:17.133407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.133413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.133420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.133427, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000409 (1033) [2021/02/08 08:24:17.133445, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.133452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.133468, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.133479, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.133488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.133496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x8d0d4432 [2021/02/08 08:24:17.133503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x8d0d4432 [2021/02/08 08:24:17.133510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.133517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.133524, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d9c (3484) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000409 (1033) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.128300 share_file_id : 0x0000000000000add (2781) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8d0d4432 (2366456882) stale : 0x00 (0) [2021/02/08 08:24:17.133574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.133581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.133588, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.133595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x8d0d4432 [2021/02/08 08:24:17.133604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x8d0d4432 [2021/02/08 08:24:17.133622, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.133630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x556489706334 [2021/02/08 08:24:17.133637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.133644, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d9c (3484) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000409 (1033) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.128300 share_file_id : 0x0000000000000add (2781) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8d0d4432 (2366456882) stale : 0x00 (0) [2021/02/08 08:24:17.133694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.133701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.133708, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d9c (3484) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000409 (1033) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.128300 share_file_id : 0x0000000000000add (2781) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x8d0d4432 (2366456882) stale : 0x01 (1) [2021/02/08 08:24:17.133762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.133772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.133779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.133786, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a4a (2108104481219377738) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:24 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000078c (1932) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.133847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.133856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.133863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.133871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.133878, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.133886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll [2021/02/08 08:24:17.133895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.133916, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.133933, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll [2021/02/08 08:24:17.133942, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.133949, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.133955, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.133961, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.133968, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.133974, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.134131, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcdmc64.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.134142, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.134149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.134157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 894596A8 [2021/02/08 08:24:17.134165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.134176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 894596A8 [2021/02/08 08:24:17.134183, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.134191, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 1221338835 (4 used) [2021/02/08 08:24:17.134200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3487] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.134208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3488/418 [2021/02/08 08:24:17.134709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.134722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3488 (position 3488) from bitmap [2021/02/08 08:24:17.134734, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3488 [2021/02/08 08:24:17.134742, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.134755, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.134768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpmpw082.dll] [2021/02/08 08:24:17.134778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.134786, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040a (1034) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.134826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.134834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] [2021/02/08 08:24:17.134844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPMPW082.DLL] [2021/02/08 08:24:17.134852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.134863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpmpw082.dll] [2021/02/08 08:24:17.134873, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972be90:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPMPW082.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll [2021/02/08 08:24:17.134881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] [2021/02/08 08:24:17.134891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] [2021/02/08 08:24:17.134898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.134911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] [2021/02/08 08:24:17.134919, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll [2021/02/08 08:24:17.134927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] [2021/02/08 08:24:17.134934, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.134942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll hash 0xa0a84e89 [2021/02/08 08:24:17.134953, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.134963, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.134970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpmpw082.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.134979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpmpw082.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] [2021/02/08 08:24:17.134986, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpmpw082.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll [2021/02/08 08:24:17.134998, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.135007, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.135014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.135022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll]: OK [2021/02/08 08:24:17.135031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll [2021/02/08 08:24:17.135041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll [2021/02/08 08:24:17.135049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.135056, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040a (1034) [2021/02/08 08:24:17.135080, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.135088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.135096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 99CC2E8B [2021/02/08 08:24:17.135103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896ea100 [2021/02/08 08:24:17.135110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.135123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '99CC2E8B' stored [2021/02/08 08:24:17.135131, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x99cc2e8b (2580295307) open_persistent_id : 0x0000000099cc2e8b (2580295307) open_volatile_id : 0x0000000022c8e6fe (583591678) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.135258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 99CC2E8B [2021/02/08 08:24:17.135271, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.135281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x99cc2e8b) stored [2021/02/08 08:24:17.135288, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x22c8e6fe (583591678) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x99cc2e8b (2580295307) open_persistent_id : 0x0000000099cc2e8b (2580295307) open_volatile_id : 0x0000000022c8e6fe (583591678) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.135423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] mid [3488] [2021/02/08 08:24:17.135432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.135442, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll) inherit mode 40775 [2021/02/08 08:24:17.135449, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll) returning 0764 [2021/02/08 08:24:17.135456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.135472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll attr = [2021/02/08 08:24:17.135480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.135490, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.135498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.135505, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.135513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll [2021/02/08 08:24:17.135528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.135538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.135549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.135556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.135564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.135573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.135581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.135596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.135603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.135610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.135619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.135627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll is: [2021/02/08 08:24:17.135634, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.135815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.135831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.135843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.135851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.135858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.135866, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.135874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.135882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.135897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.135903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.135910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.135918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.135926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll [2021/02/08 08:24:17.135934, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.135943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.135954, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.135962, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.135969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.135980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.135988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.135995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa0a84e89 [2021/02/08 08:24:17.136002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.136009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.136015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.136022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.136029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.136036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.136042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.136050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.136057, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040a (1034) [2021/02/08 08:24:17.136077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.136085, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040a (1034) [2021/02/08 08:24:17.136102, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.136109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.136125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.136132, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000826 (2086) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll' stream_name : NULL [2021/02/08 08:24:17.136197, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.136205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.136215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll [2021/02/08 08:24:17.136228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.136239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.136247, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da0 (3488) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040a (1034) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.134941 share_file_id : 0x0000000000000ade (2782) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa0a84e89 (2695384713) stale : 0x00 (0) [2021/02/08 08:24:17.136305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.136313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.136321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.136331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.136339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.136346, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a52 (2108104481219377746) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000826 (2086) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.136410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.136420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.136427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.136436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.136443, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.136450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll epoch 1d417ddb407d7a54 key 65026:2086:0 [2021/02/08 08:24:17.136461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.136468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.136475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.136481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll [2021/02/08 08:24:17.136496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll attr = [2021/02/08 08:24:17.136504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.136513, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.136520, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.136527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll [2021/02/08 08:24:17.136541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.136551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.136559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.136566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.136574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.136582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.136590, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.136608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.136615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.136621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.136630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.136640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.136652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.136661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.136668, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.136675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.136683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.136695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.136707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.136726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.136734, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.136740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.136752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.136761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.136768, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040a (1034) [2021/02/08 08:24:17.136789, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.136797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.136804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 99CC2E8B [2021/02/08 08:24:17.136812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.136823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '99CC2E8B' stored [2021/02/08 08:24:17.136831, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x99cc2e8b (2580295307) open_persistent_id : 0x0000000099cc2e8b (2580295307) open_volatile_id : 0x0000000022c8e6fe (583591678) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c61b-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.136933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 99CC2E8B [2021/02/08 08:24:17.136940, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.136949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x99cc2e8b) stored [2021/02/08 08:24:17.136955, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x22c8e6fe (583591678) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x99cc2e8b (2580295307) open_persistent_id : 0x0000000099cc2e8b (2580295307) open_volatile_id : 0x0000000022c8e6fe (583591678) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c61b-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.137085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.137094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll - fnum 583591678 [2021/02/08 08:24:17.137105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3488] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.137113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3489/418 [2021/02/08 08:24:17.137673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.137690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3489 (position 3489) from bitmap [2021/02/08 08:24:17.137699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3489 [2021/02/08 08:24:17.137708, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.137721, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.137733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3489, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.137741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll - fnum 583591678 [2021/02/08 08:24:17.137750, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll (fnum 583591678) info_level=1013 totdata=1 [2021/02/08 08:24:17.137758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll [2021/02/08 08:24:17.137774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll attr = [2021/02/08 08:24:17.137783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.137792, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.137804, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.137811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.137819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 583591678, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll [2021/02/08 08:24:17.137829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.137840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.137847, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.137854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.137863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll epoch 1d417ddb407d7a54 key 65026:2086:0 [2021/02/08 08:24:17.137877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.137886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.137893, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da0 (3488) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040a (1034) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.134941 share_file_id : 0x0000000000000ade (2782) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa0a84e89 (2695384713) stale : 0x00 (0) [2021/02/08 08:24:17.137951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.137961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.137969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.137975, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a54 (2108104481219377748) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xa0a84e89 (2695384713) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000826 (2086) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.138271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.138283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.138292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.138301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.138308, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.138315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll epoch 1d417ddb407d7a56 key 65026:2086:0 [2021/02/08 08:24:17.138324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3489] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.138333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3490/418 [2021/02/08 08:24:17.139187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.139211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3490 (position 3490) from bitmap [2021/02/08 08:24:17.139221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3490 [2021/02/08 08:24:17.139234, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10001104, 10000515) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:17.139242, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (11): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-1104 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-515 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-22-1-10001104 SID[ 6]: S-1-22-2-10000515 SID[ 7]: S-1-22-2-10001104 SID[ 8]: S-1-22-2-10003 SID[ 9]: S-1-22-2-10004 SID[ 10]: S-1-22-2-10006 Privileges (0x 0): Rights (0x 0): [2021/02/08 08:24:17.139279, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10001104 Primary group is 10000515 and contains 5 supplementary groups Group[ 0]: 10001104 Group[ 1]: 10000515 Group[ 2]: 10003 Group[ 3]: 10004 Group[ 4]: 10006 [2021/02/08 08:24:17.139314, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10001104,10001104), gid=(0,10000515), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.139327, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\SET93D8.tmp] [2021/02/08 08:24:17.139337, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.139345, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp] [2021/02/08 08:24:17.139355, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.TMP] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp] [2021/02/08 08:24:17.139369, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp] dirpath [.] name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp] [2021/02/08 08:24:17.139379, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:244(check_parent_exists) check_parent_exists: name = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp, dirpath = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}, start = SET93D8.tmp [2021/02/08 08:24:17.139387, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled SET93D8.tmp ? [2021/02/08 08:24:17.139394, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET93D8.tmp (len 11) ? [2021/02/08 08:24:17.139401, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:852(unix_convert_step) unix_convert_step: dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [SET93D8.tmp] [2021/02/08 08:24:17.139407, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:663(unix_convert_step_stat) unix_convert_step_stat: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp] [2021/02/08 08:24:17.139415, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled SET93D8.tmp ? [2021/02/08 08:24:17.139422, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET93D8.tmp (len 11) ? [2021/02/08 08:24:17.139430, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (6 used) [2021/02/08 08:24:17.139437, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:112(fsp_bind_smb) fsp_bind_smb: INTERNAL_OPEN_ONLY, skipping smbXsrv_open [2021/02/08 08:24:17.139444, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum [invalid value] [2021/02/08 08:24:17.139454, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} hash 0x56491522 [2021/02/08 08:24:17.139464, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.139476, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.139483, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [.] [/var/lib/samba/printers] [2021/02/08 08:24:17.139493, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [.] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.139500, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: . reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.139512, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.139522, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.139529, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}, flags = 0200000 mode = 00, fd = 57 [2021/02/08 08:24:17.139557, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (5 used) [2021/02/08 08:24:17.139571, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled SET93D8.tmp ? [2021/02/08 08:24:17.139581, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET93D8.tmp (len 11) ? [2021/02/08 08:24:17.139588, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:647(unix_convert_step_search_fail) unix_convert_step_search_fail: New file [SET93D8.tmp] [2021/02/08 08:24:17.139594, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp] [2021/02/08 08:24:17.139602, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp] [/var/lib/samba/printers] [2021/02/08 08:24:17.139617, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp] [2021/02/08 08:24:17.139625, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp [2021/02/08 08:24:17.139633, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1979(filename_convert_internal) filename_convert_internal: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp] does not exist, skipping pathref fsp [2021/02/08 08:24:17.139644, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x204040 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp [2021/02/08 08:24:17.139653, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x204040 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp [2021/02/08 08:24:17.139662, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (6 used) [2021/02/08 08:24:17.139671, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.139678, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.139686, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key F37680FD [2021/02/08 08:24:17.139694, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564897141b0 [2021/02/08 08:24:17.139701, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.139715, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'F37680FD' stored [2021/02/08 08:24:17.139723, 1, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xf37680fd (4084629757) open_persistent_id : 0x00000000f37680fd (4084629757) open_volatile_id : 0x0000000067486f4e (1732800334) open_owner : S-1-5-21-749142227-3269526453-1128363744-1104 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.139829, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key F37680FD [2021/02/08 08:24:17.139836, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.139844, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xf37680fd) stored [2021/02/08 08:24:17.139850, 1, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x67486f4e (1732800334) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xf37680fd (4084629757) open_persistent_id : 0x00000000f37680fd (4084629757) open_volatile_id : 0x0000000067486f4e (1732800334) open_owner : S-1-5-21-749142227-3269526453-1128363744-1104 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.139982, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [] mid [3490] [2021/02/08 08:24:17.139990, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum 1732800334 [2021/02/08 08:24:17.139998, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp hash 0x52df3525 [2021/02/08 08:24:17.140006, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.140015, 2, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp) inherit mode 40775 [2021/02/08 08:24:17.140025, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp) returning 0764 [2021/02/08 08:24:17.140037, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x204040 unix mode=0764 oplock_request=0 private_flags = 0x0 [2021/02/08 08:24:17.140050, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:3628(open_file_ntcreate) open_file_ntcreate: FILE_OPEN requested for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET93D8.tmp and file doesn't exist. [2021/02/08 08:24:17.140060, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:6059(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND [2021/02/08 08:24:17.140069, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.140076, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.140083, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key F37680FD [2021/02/08 08:24:17.140091, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.140102, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key F37680FD [2021/02/08 08:24:17.140110, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.140118, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 1732800334 (5 used) [2021/02/08 08:24:17.140125, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:6244(create_file_default) create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND [2021/02/08 08:24:17.140136, 3, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:3874(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../../source3/smbd/smb2_create.c:334 [2021/02/08 08:24:17.140145, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3490] idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../../source3/smbd/smb2_server.c:3922 [2021/02/08 08:24:17.140153, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3491/418 [2021/02/08 08:24:17.140187, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.140197, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3491 (position 3491) from bitmap [2021/02/08 08:24:17.140204, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3491 [2021/02/08 08:24:17.140232, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:17.140243, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:17.140346, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:17.140391, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.140401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3491, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.140409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll - fnum 583591678 [2021/02/08 08:24:17.140422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll epoch 1d417ddb407d7a56 key 65026:2086:0 [2021/02/08 08:24:17.140431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa0a84e89 [2021/02/08 08:24:17.140438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xa0a84e89 [2021/02/08 08:24:17.140445, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll (fnum 583591678) level=1048 max_data=252 [2021/02/08 08:24:17.140453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll [2021/02/08 08:24:17.140470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll attr = [2021/02/08 08:24:17.140478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.140488, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.140495, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.140508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.140521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3491] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.140536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3492/418 [2021/02/08 08:24:17.140965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.140981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3492 (position 3492) from bitmap [2021/02/08 08:24:17.140990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3492 [2021/02/08 08:24:17.140999, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.141012, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.141022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll - fnum 583591678 [2021/02/08 08:24:17.141034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.141046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.141053, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.141060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.141069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2086:0 [2021/02/08 08:24:17.141083, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.141090, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a56 (2108104481219377750) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xa0a84e89 (2695384713) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000826 (2086) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.141385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll [2021/02/08 08:24:17.141396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.141403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972c424 [2021/02/08 08:24:17.141414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.141422, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da0 (3488) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040a (1034) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.134941 share_file_id : 0x0000000000000ade (2782) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa0a84e89 (2695384713) stale : 0x00 (0) [2021/02/08 08:24:17.141476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.141483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.141489, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da0 (3488) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040a (1034) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.134941 share_file_id : 0x0000000000000ade (2782) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa0a84e89 (2695384713) stale : 0x00 (0) [2021/02/08 08:24:17.141576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.141587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.141596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.141607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.141614, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da0 (3488) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040a (1034) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.134941 share_file_id : 0x0000000000000ade (2782) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa0a84e89 (2695384713) stale : 0x00 (0) [2021/02/08 08:24:17.141665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.141674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.141684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.141694, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040a (1034) [2021/02/08 08:24:17.141715, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.141726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.141748, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.141761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.141770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.141778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa0a84e89 [2021/02/08 08:24:17.141788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xa0a84e89 [2021/02/08 08:24:17.141796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.141804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.141810, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da0 (3488) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040a (1034) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.134941 share_file_id : 0x0000000000000ade (2782) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa0a84e89 (2695384713) stale : 0x00 (0) [2021/02/08 08:24:17.141862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.141869, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.141876, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.141883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xa0a84e89 [2021/02/08 08:24:17.141890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xa0a84e89 [2021/02/08 08:24:17.141908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.141916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972d354 [2021/02/08 08:24:17.141923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.141933, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da0 (3488) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040a (1034) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.134941 share_file_id : 0x0000000000000ade (2782) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa0a84e89 (2695384713) stale : 0x00 (0) [2021/02/08 08:24:17.141984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.141991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.141998, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da0 (3488) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040a (1034) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.134941 share_file_id : 0x0000000000000ade (2782) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xa0a84e89 (2695384713) stale : 0x01 (1) [2021/02/08 08:24:17.142050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.142060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.142067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.142074, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a56 (2108104481219377750) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000826 (2086) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.142138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.142147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.142155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.142163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.142170, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.142177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll [2021/02/08 08:24:17.142188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.142212, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.142227, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll [2021/02/08 08:24:17.142235, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.142242, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.142249, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.142255, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.142264, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.142271, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.142314, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpmpw082.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.142325, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.142332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.142340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 99CC2E8B [2021/02/08 08:24:17.142348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.142358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 99CC2E8B [2021/02/08 08:24:17.142365, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.142373, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 583591678 (4 used) [2021/02/08 08:24:17.142382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3492] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.142390, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3493/418 [2021/02/08 08:24:17.142863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.142877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3493 (position 3493) from bitmap [2021/02/08 08:24:17.142885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3493 [2021/02/08 08:24:17.142893, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.142906, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.142923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hppdcompio.dll] [2021/02/08 08:24:17.142934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.142942, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040d (1037) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.142983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.142991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] [2021/02/08 08:24:17.143000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPPDCOMPIO.DLL] [2021/02/08 08:24:17.143008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.143019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hppdcompio.dll] [2021/02/08 08:24:17.143029, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (556489704e70:size 4a) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPPDCOMPIO.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll [2021/02/08 08:24:17.143037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] [2021/02/08 08:24:17.143044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] [2021/02/08 08:24:17.143052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.143067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] [2021/02/08 08:24:17.143075, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll [2021/02/08 08:24:17.143082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] [2021/02/08 08:24:17.143090, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.143098, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll hash 0xc8e61241 [2021/02/08 08:24:17.143108, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.143119, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.143126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hppdcompio.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.143136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hppdcompio.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] [2021/02/08 08:24:17.143143, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hppdcompio.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll [2021/02/08 08:24:17.143154, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.143164, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.143171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.143178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll]: OK [2021/02/08 08:24:17.143185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll [2021/02/08 08:24:17.143201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll [2021/02/08 08:24:17.143216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.143223, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040d (1037) [2021/02/08 08:24:17.143248, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.143256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.143264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 3A32FC37 [2021/02/08 08:24:17.143271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564897141b0 [2021/02/08 08:24:17.143278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.143291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '3A32FC37' stored [2021/02/08 08:24:17.143299, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x3a32fc37 (976419895) open_persistent_id : 0x000000003a32fc37 (976419895) open_volatile_id : 0x0000000016e15faf (383868847) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.143402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 3A32FC37 [2021/02/08 08:24:17.143409, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.143416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x3a32fc37) stored [2021/02/08 08:24:17.143423, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x16e15faf (383868847) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x3a32fc37 (976419895) open_persistent_id : 0x000000003a32fc37 (976419895) open_volatile_id : 0x0000000016e15faf (383868847) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.143554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] mid [3493] [2021/02/08 08:24:17.143563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.143572, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll) inherit mode 40775 [2021/02/08 08:24:17.143579, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll) returning 0764 [2021/02/08 08:24:17.143586, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.143604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll attr = [2021/02/08 08:24:17.143612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.143622, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.143630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.143637, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.143645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll [2021/02/08 08:24:17.143663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.143673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.143682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.143689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.143697, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.143707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.143716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.143731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.143738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.143745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.143755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.143764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll is: [2021/02/08 08:24:17.143771, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.143936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.143950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.143959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.143966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.143973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.143981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.143991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.143999, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.144014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.144021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.144028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.144036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.144043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll [2021/02/08 08:24:17.144051, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.144060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.144071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.144079, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.144085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.144095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.144102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.144109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc8e61241 [2021/02/08 08:24:17.144119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.144126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.144132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.144139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.144146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.144153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.144160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.144168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.144174, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040d (1037) [2021/02/08 08:24:17.144194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.144201, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040d (1037) [2021/02/08 08:24:17.144219, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.144226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.144240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.144247, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000866 (2150) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll' stream_name : NULL [2021/02/08 08:24:17.144314, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.144321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.144328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll [2021/02/08 08:24:17.144336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.144343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.144350, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da5 (3493) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040d (1037) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.143097 share_file_id : 0x0000000000000ae1 (2785) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc8e61241 (3370521153) stale : 0x00 (0) [2021/02/08 08:24:17.144404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.144411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.144419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.144430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.144438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.144445, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a5e (2108104481219377758) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000866 (2150) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.144509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.144518, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.144526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.144534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.144541, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.144548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll epoch 1d417ddb407d7a60 key 65026:2150:0 [2021/02/08 08:24:17.144557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.144564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.144570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.144580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll [2021/02/08 08:24:17.144594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll attr = [2021/02/08 08:24:17.144601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.144611, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.144618, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.144625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll [2021/02/08 08:24:17.144639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.144648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.144655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.144662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.144670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.144678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.144686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.144701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.144708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.144715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.144726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.144735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.144748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.144756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.144764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.144770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.144778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.144786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.144793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.144808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.144814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.144821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.144828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.144837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.144844, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040d (1037) [2021/02/08 08:24:17.144866, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.144874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.144881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 3A32FC37 [2021/02/08 08:24:17.144888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.144899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '3A32FC37' stored [2021/02/08 08:24:17.144907, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x3a32fc37 (976419895) open_persistent_id : 0x000000003a32fc37 (976419895) open_volatile_id : 0x0000000016e15faf (383868847) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c61e-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.145005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 3A32FC37 [2021/02/08 08:24:17.145012, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.145021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x3a32fc37) stored [2021/02/08 08:24:17.145031, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x16e15faf (383868847) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x3a32fc37 (976419895) open_persistent_id : 0x000000003a32fc37 (976419895) open_volatile_id : 0x0000000016e15faf (383868847) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c61e-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.145160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.145168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll - fnum 383868847 [2021/02/08 08:24:17.145179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3493] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.145189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3494/418 [2021/02/08 08:24:17.145665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.145681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3494 (position 3494) from bitmap [2021/02/08 08:24:17.145690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3494 [2021/02/08 08:24:17.145699, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.145711, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.145723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3494, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.145731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll - fnum 383868847 [2021/02/08 08:24:17.145741, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll (fnum 383868847) info_level=1013 totdata=1 [2021/02/08 08:24:17.145748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll [2021/02/08 08:24:17.145764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll attr = [2021/02/08 08:24:17.145773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.145782, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.145790, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.145796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.145804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 383868847, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll [2021/02/08 08:24:17.145818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.145829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.145836, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.145843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.145852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll epoch 1d417ddb407d7a60 key 65026:2150:0 [2021/02/08 08:24:17.145866, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.145875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.145882, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da5 (3493) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040d (1037) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.143097 share_file_id : 0x0000000000000ae1 (2785) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc8e61241 (3370521153) stale : 0x00 (0) [2021/02/08 08:24:17.145939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.145947, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.145953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.145960, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a60 (2108104481219377760) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xc8e61241 (3370521153) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000866 (2150) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.146238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.146249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.146260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.146269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.146276, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.146283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll epoch 1d417ddb407d7a62 key 65026:2150:0 [2021/02/08 08:24:17.146293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3494] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.146301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3495/418 [2021/02/08 08:24:17.146711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.146729, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3495 (position 3495) from bitmap [2021/02/08 08:24:17.146738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3495 [2021/02/08 08:24:17.146750, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.146764, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.146774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3495, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.146782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll - fnum 383868847 [2021/02/08 08:24:17.146795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll epoch 1d417ddb407d7a62 key 65026:2150:0 [2021/02/08 08:24:17.146805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc8e61241 [2021/02/08 08:24:17.146817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xc8e61241 [2021/02/08 08:24:17.146825, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll (fnum 383868847) level=1048 max_data=252 [2021/02/08 08:24:17.146833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll [2021/02/08 08:24:17.146850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll attr = [2021/02/08 08:24:17.146859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.146869, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.146877, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.146887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.146896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3495] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:118] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.146904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3496/418 [2021/02/08 08:24:17.147182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.147194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3496 (position 3496) from bitmap [2021/02/08 08:24:17.147209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3496 [2021/02/08 08:24:17.147218, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.147229, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.147239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll - fnum 383868847 [2021/02/08 08:24:17.147250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.147265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.147273, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.147280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.147288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2150:0 [2021/02/08 08:24:17.147302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.147309, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a62 (2108104481219377762) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xc8e61241 (3370521153) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000866 (2150) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.147583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll [2021/02/08 08:24:17.147593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.147600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972c424 [2021/02/08 08:24:17.147608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.147615, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da5 (3493) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040d (1037) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.143097 share_file_id : 0x0000000000000ae1 (2785) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc8e61241 (3370521153) stale : 0x00 (0) [2021/02/08 08:24:17.147669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.147676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.147683, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da5 (3493) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040d (1037) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.143097 share_file_id : 0x0000000000000ae1 (2785) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc8e61241 (3370521153) stale : 0x00 (0) [2021/02/08 08:24:17.147742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.147753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.147761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.147769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.147775, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da5 (3493) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040d (1037) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.143097 share_file_id : 0x0000000000000ae1 (2785) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc8e61241 (3370521153) stale : 0x00 (0) [2021/02/08 08:24:17.147826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.147833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.147842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.147849, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040d (1037) [2021/02/08 08:24:17.147867, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.147874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.147887, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.147897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.147906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.147914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc8e61241 [2021/02/08 08:24:17.147921, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xc8e61241 [2021/02/08 08:24:17.147928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.147936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.147942, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da5 (3493) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040d (1037) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.143097 share_file_id : 0x0000000000000ae1 (2785) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc8e61241 (3370521153) stale : 0x00 (0) [2021/02/08 08:24:17.147996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.148003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.148009, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.148016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc8e61241 [2021/02/08 08:24:17.148023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xc8e61241 [2021/02/08 08:24:17.148039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.148047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972d354 [2021/02/08 08:24:17.148054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.148061, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da5 (3493) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040d (1037) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.143097 share_file_id : 0x0000000000000ae1 (2785) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc8e61241 (3370521153) stale : 0x00 (0) [2021/02/08 08:24:17.148112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.148119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.148125, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da5 (3493) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040d (1037) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.143097 share_file_id : 0x0000000000000ae1 (2785) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc8e61241 (3370521153) stale : 0x01 (1) [2021/02/08 08:24:17.148180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.148190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.148197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.148204, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a62 (2108104481219377762) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000866 (2150) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.148265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.148274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.148281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.148289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.148298, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.148306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll [2021/02/08 08:24:17.148315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.148336, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 1842 [2021/02/08 08:24:17.148349, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll [2021/02/08 08:24:17.148357, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.148364, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.148371, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.148377, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.148383, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.148389, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.148433, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hppdcompio.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.148444, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.148451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.148459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 3A32FC37 [2021/02/08 08:24:17.148467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.148477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 3A32FC37 [2021/02/08 08:24:17.148484, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.148492, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 383868847 (4 used) [2021/02/08 08:24:17.148504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3496] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.148512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3497/418 [2021/02/08 08:24:17.148919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.148935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3497 (position 3497) from bitmap [2021/02/08 08:24:17.148944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3497 [2021/02/08 08:24:17.148953, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.148966, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.148979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcu250s.xml] [2021/02/08 08:24:17.148990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.148997, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040e (1038) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.149038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.149047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] [2021/02/08 08:24:17.149056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCU250S.XML] [2021/02/08 08:24:17.149068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.149079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcu250s.xml] [2021/02/08 08:24:17.149090, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (556489704e70:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCU250S.XML -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml [2021/02/08 08:24:17.149098, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] [2021/02/08 08:24:17.149105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] [2021/02/08 08:24:17.149113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] [/var/lib/samba/printers] [2021/02/08 08:24:17.149125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] [2021/02/08 08:24:17.149133, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml [2021/02/08 08:24:17.149140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] [2021/02/08 08:24:17.149148, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.149156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml hash 0x3bb2f056 [2021/02/08 08:24:17.149166, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.149177, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.149184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcu250s.xml] [/var/lib/samba/printers] [2021/02/08 08:24:17.149193, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcu250s.xml] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] [2021/02/08 08:24:17.149203, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcu250s.xml reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml [2021/02/08 08:24:17.149213, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.149223, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.149230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.149237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml]: OK [2021/02/08 08:24:17.149245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml [2021/02/08 08:24:17.149254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml [2021/02/08 08:24:17.149262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.149269, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040e (1038) [2021/02/08 08:24:17.149293, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.149300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.149308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key B89AFD17 [2021/02/08 08:24:17.149315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x556489642960 [2021/02/08 08:24:17.149323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.149335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'B89AFD17' stored [2021/02/08 08:24:17.149343, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xb89afd17 (3097165079) open_persistent_id : 0x00000000b89afd17 (3097165079) open_volatile_id : 0x00000000ecb57d47 (3971317063) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.149447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key B89AFD17 [2021/02/08 08:24:17.149454, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.149461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xb89afd17) stored [2021/02/08 08:24:17.149468, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xecb57d47 (3971317063) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xb89afd17 (3097165079) open_persistent_id : 0x00000000b89afd17 (3097165079) open_volatile_id : 0x00000000ecb57d47 (3971317063) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.149630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] mid [3497] [2021/02/08 08:24:17.149640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.149649, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml) inherit mode 40775 [2021/02/08 08:24:17.149656, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml) returning 0764 [2021/02/08 08:24:17.149663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.149680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml attr = [2021/02/08 08:24:17.149688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] creation time [Thu Aug 20 07:03:52 EDT 2020 EDT] [2021/02/08 08:24:17.149698, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.149705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml, after mapping access_mask=0x10080 [2021/02/08 08:24:17.149715, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.149722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml [2021/02/08 08:24:17.149738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.149748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.149756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.149763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.149771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.149779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.149787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.149802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.149809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.149816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.149825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.149834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml is: [2021/02/08 08:24:17.149840, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.150006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.150020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.150029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.150037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.150043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.150051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.150059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.150067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.150082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.150089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.150095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.150103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.150111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml [2021/02/08 08:24:17.150120, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml read=No write=No (numopen=3) [2021/02/08 08:24:17.150130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.150141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.150148, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.150155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.150164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.150172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.150178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x3bb2f056 [2021/02/08 08:24:17.150185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.150192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.150199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.150206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.150213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.150219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.150226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.150233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.150240, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040e (1038) [2021/02/08 08:24:17.150263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.150270, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040e (1038) [2021/02/08 08:24:17.150288, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.150295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.150308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.150315, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084a (2122) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml' stream_name : NULL [2021/02/08 08:24:17.150379, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.150386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.150393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml [2021/02/08 08:24:17.150400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.150408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.150414, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da9 (3497) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040e (1038) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.149155 share_file_id : 0x0000000000000ae2 (2786) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x3bb2f056 (1001582678) stale : 0x00 (0) [2021/02/08 08:24:17.150470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.150477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.150485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.150494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.150502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.150509, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a6a (2108104481219377770) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 07:03:52 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084a (2122) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.150573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.150584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.150592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.150601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.150608, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.150614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml epoch 1d417ddb407d7a6c key 65026:2122:0 [2021/02/08 08:24:17.150623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.150630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.150636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.150643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml [2021/02/08 08:24:17.150656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml attr = [2021/02/08 08:24:17.150664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] creation time [Thu Aug 20 07:03:52 EDT 2020 EDT] [2021/02/08 08:24:17.150673, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.150680, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.150687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml [2021/02/08 08:24:17.150700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.150709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.150717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.150724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.150734, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.150742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.150751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.150766, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.150773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.150780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.150788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.150797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.150810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.150818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.150825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.150832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.150839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.150847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.150855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.150871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.150878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.150885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.150893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.150901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.151126, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040e (1038) [2021/02/08 08:24:17.151162, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.151170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.151178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key B89AFD17 [2021/02/08 08:24:17.151185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.151205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'B89AFD17' stored [2021/02/08 08:24:17.151217, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xb89afd17 (3097165079) open_persistent_id : 0x00000000b89afd17 (3097165079) open_volatile_id : 0x00000000ecb57d47 (3971317063) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c61f-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.151329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key B89AFD17 [2021/02/08 08:24:17.151337, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.151346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xb89afd17) stored [2021/02/08 08:24:17.151353, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xecb57d47 (3971317063) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xb89afd17 (3097165079) open_persistent_id : 0x00000000b89afd17 (3097165079) open_volatile_id : 0x00000000ecb57d47 (3971317063) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c61f-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.151484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.151493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml - fnum 3971317063 [2021/02/08 08:24:17.151504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3497] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.151512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3498/418 [2021/02/08 08:24:17.151968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.151981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3498 (position 3498) from bitmap [2021/02/08 08:24:17.151989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3498 [2021/02/08 08:24:17.151997, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.152009, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.152021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3498, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.152029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml - fnum 3971317063 [2021/02/08 08:24:17.152038, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml (fnum 3971317063) info_level=1013 totdata=1 [2021/02/08 08:24:17.152050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml [2021/02/08 08:24:17.152065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml attr = [2021/02/08 08:24:17.152073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] creation time [Thu Aug 20 07:03:52 EDT 2020 EDT] [2021/02/08 08:24:17.152083, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.152090, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.152097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.152104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 3971317063, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml [2021/02/08 08:24:17.152113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.152124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.152132, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.152138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.152147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml epoch 1d417ddb407d7a6c key 65026:2122:0 [2021/02/08 08:24:17.152160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.152169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.152176, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da9 (3497) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040e (1038) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.149155 share_file_id : 0x0000000000000ae2 (2786) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x3bb2f056 (1001582678) stale : 0x00 (0) [2021/02/08 08:24:17.152235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.152242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.152249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.152256, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a6c (2108104481219377772) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x3bb2f056 (1001582678) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 07:03:52 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084a (2122) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.152532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.152543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.152551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.152560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.152566, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.152573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml epoch 1d417ddb407d7a6e key 65026:2122:0 [2021/02/08 08:24:17.152583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3498] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.152591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3499/418 [2021/02/08 08:24:17.152945, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.152959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3499 (position 3499) from bitmap [2021/02/08 08:24:17.152970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3499 [2021/02/08 08:24:17.152978, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.152991, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.153000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3499, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.153008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml - fnum 3971317063 [2021/02/08 08:24:17.153020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml epoch 1d417ddb407d7a6e key 65026:2122:0 [2021/02/08 08:24:17.153029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x3bb2f056 [2021/02/08 08:24:17.153036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x3bb2f056 [2021/02/08 08:24:17.153043, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml (fnum 3971317063) level=1048 max_data=252 [2021/02/08 08:24:17.153051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml [2021/02/08 08:24:17.153065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml attr = [2021/02/08 08:24:17.153074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml] creation time [Thu Aug 20 07:03:52 EDT 2020 EDT] [2021/02/08 08:24:17.153083, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.153091, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.153100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.153109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3499] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.153119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3500/418 [2021/02/08 08:24:17.153449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.153462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3500 (position 3500) from bitmap [2021/02/08 08:24:17.153470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3500 [2021/02/08 08:24:17.153478, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.153489, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.153499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml - fnum 3971317063 [2021/02/08 08:24:17.153510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.153521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.153529, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.153536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.153544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2122:0 [2021/02/08 08:24:17.153558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.153565, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a6e (2108104481219377774) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x3bb2f056 (1001582678) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 07:03:52 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084a (2122) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.153838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml [2021/02/08 08:24:17.153847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.153855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972c424 [2021/02/08 08:24:17.153863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.153870, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da9 (3497) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040e (1038) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.149155 share_file_id : 0x0000000000000ae2 (2786) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x3bb2f056 (1001582678) stale : 0x00 (0) [2021/02/08 08:24:17.153954, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.153962, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.153969, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da9 (3497) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040e (1038) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.149155 share_file_id : 0x0000000000000ae2 (2786) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x3bb2f056 (1001582678) stale : 0x00 (0) [2021/02/08 08:24:17.154026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.154037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.154045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.154053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.154063, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da9 (3497) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040e (1038) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.149155 share_file_id : 0x0000000000000ae2 (2786) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x3bb2f056 (1001582678) stale : 0x00 (0) [2021/02/08 08:24:17.154114, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.154121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.154128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.154135, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040e (1038) [2021/02/08 08:24:17.154153, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.154160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.154173, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.154183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.154192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.154200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x3bb2f056 [2021/02/08 08:24:17.154207, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x3bb2f056 [2021/02/08 08:24:17.154217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.154224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.154231, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da9 (3497) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040e (1038) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.149155 share_file_id : 0x0000000000000ae2 (2786) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x3bb2f056 (1001582678) stale : 0x00 (0) [2021/02/08 08:24:17.154282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.154289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.154295, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml. Delete on close was set - deleting file. [2021/02/08 08:24:17.154303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x3bb2f056 [2021/02/08 08:24:17.154309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x3bb2f056 [2021/02/08 08:24:17.154326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.154333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972d354 [2021/02/08 08:24:17.154341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.154348, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da9 (3497) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040e (1038) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.149155 share_file_id : 0x0000000000000ae2 (2786) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x3bb2f056 (1001582678) stale : 0x00 (0) [2021/02/08 08:24:17.154401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.154408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.154414, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000da9 (3497) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040e (1038) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.149155 share_file_id : 0x0000000000000ae2 (2786) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x3bb2f056 (1001582678) stale : 0x01 (1) [2021/02/08 08:24:17.154467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.154477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.154484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.154491, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a6e (2108104481219377774) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 07:03:52 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084a (2122) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.154554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.154563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.154570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.154579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.154585, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.154593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml [2021/02/08 08:24:17.154602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.154621, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.154634, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml [2021/02/08 08:24:17.154642, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.154649, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.154655, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.154661, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.154667, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.154677, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.154723, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.xml (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.154734, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.154741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.154749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key B89AFD17 [2021/02/08 08:24:17.154757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.154767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key B89AFD17 [2021/02/08 08:24:17.154774, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.154782, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 3971317063 (4 used) [2021/02/08 08:24:17.154791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3500] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.154799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3501/418 [2021/02/08 08:24:17.155231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.155249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3501 (position 3501) from bitmap [2021/02/08 08:24:17.155258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3501 [2021/02/08 08:24:17.155267, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.155281, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.155294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcur250.dll] [2021/02/08 08:24:17.155310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.155318, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040f (1039) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.155360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.155369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] [2021/02/08 08:24:17.155383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCUR250.DLL] [2021/02/08 08:24:17.155393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.155404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcur250.dll] [2021/02/08 08:24:17.155415, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (556489704e70:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCUR250.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll [2021/02/08 08:24:17.155423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] [2021/02/08 08:24:17.155430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] [2021/02/08 08:24:17.155437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.155450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] [2021/02/08 08:24:17.155461, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll [2021/02/08 08:24:17.155469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] [2021/02/08 08:24:17.155476, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.155484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll hash 0xc776fba4 [2021/02/08 08:24:17.155495, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.155505, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.155512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcur250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.155522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcur250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] [2021/02/08 08:24:17.155529, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcur250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll [2021/02/08 08:24:17.155539, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.155549, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.155556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.155563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll]: OK [2021/02/08 08:24:17.155570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll [2021/02/08 08:24:17.155579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll [2021/02/08 08:24:17.155587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.155597, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040f (1039) [2021/02/08 08:24:17.155622, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.155630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.155638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key BBC20BB8 [2021/02/08 08:24:17.155645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896809f0 [2021/02/08 08:24:17.155652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.155665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'BBC20BB8' stored [2021/02/08 08:24:17.155673, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xbbc20bb8 (3150056376) open_persistent_id : 0x00000000bbc20bb8 (3150056376) open_volatile_id : 0x00000000fce6f61e (4242994718) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.155775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key BBC20BB8 [2021/02/08 08:24:17.155785, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.155792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xbbc20bb8) stored [2021/02/08 08:24:17.155799, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xfce6f61e (4242994718) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xbbc20bb8 (3150056376) open_persistent_id : 0x00000000bbc20bb8 (3150056376) open_volatile_id : 0x00000000fce6f61e (4242994718) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.155937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] mid [3501] [2021/02/08 08:24:17.155946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.155958, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll) inherit mode 40775 [2021/02/08 08:24:17.155965, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll) returning 0764 [2021/02/08 08:24:17.155972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.155990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll attr = [2021/02/08 08:24:17.155998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.156008, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.156015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.156023, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.156030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll [2021/02/08 08:24:17.156046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.156055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.156064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.156070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.156079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.156087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.156097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.156113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.156120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.156126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.156136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.156144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll is: [2021/02/08 08:24:17.156151, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.156315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.156329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.156338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.156346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.156352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.156361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.156374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.156386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.156401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.156408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.156415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.156423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.156431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll [2021/02/08 08:24:17.156438, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.156448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.156459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.156466, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.156473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.156483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.156491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.156497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc776fba4 [2021/02/08 08:24:17.156504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.156511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.156520, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.156527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.156534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.156541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.156547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.156555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.156562, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040f (1039) [2021/02/08 08:24:17.156582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.156589, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040f (1039) [2021/02/08 08:24:17.156607, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.156614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.156628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.156635, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007c8 (1992) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll' stream_name : NULL [2021/02/08 08:24:17.156701, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.156709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.156716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll [2021/02/08 08:24:17.156724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.156731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.156738, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dad (3501) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040f (1039) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.155483 share_file_id : 0x0000000000000ae3 (2787) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc776fba4 (3346463652) stale : 0x00 (0) [2021/02/08 08:24:17.156792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.156799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.156807, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.156816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.156826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.156833, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a76 (2108104481219377782) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007c8 (1992) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.156907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.156917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.156925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.156933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.156940, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.156947, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll epoch 1d417ddb407d7a78 key 65026:1992:0 [2021/02/08 08:24:17.156956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.156963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.156970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.156976, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll [2021/02/08 08:24:17.156991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll attr = [2021/02/08 08:24:17.157001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.157011, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.157018, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.157025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll [2021/02/08 08:24:17.157039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.157048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.157056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.157063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.157070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.157079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.157087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.157102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.157109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.157116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.157125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.157136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.157149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.157158, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.157165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.157172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.157179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.157187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.157194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.157209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.157216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.157222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.157230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.157239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.157246, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040f (1039) [2021/02/08 08:24:17.157266, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.157276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.157284, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key BBC20BB8 [2021/02/08 08:24:17.157291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.157302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'BBC20BB8' stored [2021/02/08 08:24:17.157310, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xbbc20bb8 (3150056376) open_persistent_id : 0x00000000bbc20bb8 (3150056376) open_volatile_id : 0x00000000fce6f61e (4242994718) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c620-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.157417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key BBC20BB8 [2021/02/08 08:24:17.157425, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.157433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xbbc20bb8) stored [2021/02/08 08:24:17.157440, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xfce6f61e (4242994718) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xbbc20bb8 (3150056376) open_persistent_id : 0x00000000bbc20bb8 (3150056376) open_volatile_id : 0x00000000fce6f61e (4242994718) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c620-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.157603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.157613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll - fnum 4242994718 [2021/02/08 08:24:17.157623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3501] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.157632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3502/418 [2021/02/08 08:24:17.158055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.158071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3502 (position 3502) from bitmap [2021/02/08 08:24:17.158080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3502 [2021/02/08 08:24:17.158088, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.158101, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.158113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3502, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.158121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll - fnum 4242994718 [2021/02/08 08:24:17.158130, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll (fnum 4242994718) info_level=1013 totdata=1 [2021/02/08 08:24:17.158137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll [2021/02/08 08:24:17.158153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll attr = [2021/02/08 08:24:17.158161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.158171, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.158178, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.158185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.158192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 4242994718, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll [2021/02/08 08:24:17.158202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.158213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.158225, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.158232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.158241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll epoch 1d417ddb407d7a78 key 65026:1992:0 [2021/02/08 08:24:17.158254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.158263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.158270, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dad (3501) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040f (1039) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.155483 share_file_id : 0x0000000000000ae3 (2787) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc776fba4 (3346463652) stale : 0x00 (0) [2021/02/08 08:24:17.158327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.158334, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.158343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.158353, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a78 (2108104481219377784) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xc776fba4 (3346463652) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007c8 (1992) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.158635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.158646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.158655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.158665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.158673, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.158680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll epoch 1d417ddb407d7a7a key 65026:1992:0 [2021/02/08 08:24:17.158690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3502] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.158698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3503/418 [2021/02/08 08:24:17.159090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.159106, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3503 (position 3503) from bitmap [2021/02/08 08:24:17.159115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3503 [2021/02/08 08:24:17.159123, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.159136, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.159146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3503, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.159154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll - fnum 4242994718 [2021/02/08 08:24:17.159166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll epoch 1d417ddb407d7a7a key 65026:1992:0 [2021/02/08 08:24:17.159175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc776fba4 [2021/02/08 08:24:17.159182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xc776fba4 [2021/02/08 08:24:17.159190, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll (fnum 4242994718) level=1048 max_data=252 [2021/02/08 08:24:17.159210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll [2021/02/08 08:24:17.159227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll attr = [2021/02/08 08:24:17.159235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.159245, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.159253, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.159263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.159272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3503] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.159280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3504/418 [2021/02/08 08:24:17.159587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.159601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3504 (position 3504) from bitmap [2021/02/08 08:24:17.159608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3504 [2021/02/08 08:24:17.159616, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.159628, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.159638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll - fnum 4242994718 [2021/02/08 08:24:17.159649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.159660, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.159671, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.159679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.159687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:1992:0 [2021/02/08 08:24:17.159701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.159708, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a7a (2108104481219377786) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xc776fba4 (3346463652) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007c8 (1992) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.159990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll [2021/02/08 08:24:17.160000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.160007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972c424 [2021/02/08 08:24:17.160016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.160023, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dad (3501) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040f (1039) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.155483 share_file_id : 0x0000000000000ae3 (2787) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc776fba4 (3346463652) stale : 0x00 (0) [2021/02/08 08:24:17.160077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.160084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.160090, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dad (3501) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040f (1039) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.155483 share_file_id : 0x0000000000000ae3 (2787) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc776fba4 (3346463652) stale : 0x00 (0) [2021/02/08 08:24:17.160149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.160159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.160168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.160176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.160182, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dad (3501) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040f (1039) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.155483 share_file_id : 0x0000000000000ae3 (2787) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc776fba4 (3346463652) stale : 0x00 (0) [2021/02/08 08:24:17.160233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.160240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.160247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.160253, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040f (1039) [2021/02/08 08:24:17.160275, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.160282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.160294, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.160305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.160314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.160324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc776fba4 [2021/02/08 08:24:17.160335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xc776fba4 [2021/02/08 08:24:17.160343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.160351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.160358, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dad (3501) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040f (1039) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.155483 share_file_id : 0x0000000000000ae3 (2787) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc776fba4 (3346463652) stale : 0x00 (0) [2021/02/08 08:24:17.160409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.160416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.160425, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.160433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc776fba4 [2021/02/08 08:24:17.160439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xc776fba4 [2021/02/08 08:24:17.160457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.160464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972d354 [2021/02/08 08:24:17.160472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.160479, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dad (3501) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040f (1039) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.155483 share_file_id : 0x0000000000000ae3 (2787) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc776fba4 (3346463652) stale : 0x00 (0) [2021/02/08 08:24:17.160545, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.160556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.160563, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dad (3501) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x000000000000040f (1039) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.155483 share_file_id : 0x0000000000000ae3 (2787) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xc776fba4 (3346463652) stale : 0x01 (1) [2021/02/08 08:24:17.160620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.160631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.160638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.160645, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a7a (2108104481219377786) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007c8 (1992) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.160707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.160715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.160723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.160731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.160738, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.160747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll [2021/02/08 08:24:17.160756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.160777, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.160789, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll [2021/02/08 08:24:17.160797, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.160804, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.160811, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.160822, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.160832, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.160839, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.161151, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcur250.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.161163, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.161171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.161179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key BBC20BB8 [2021/02/08 08:24:17.161186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.161197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key BBC20BB8 [2021/02/08 08:24:17.161204, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.161212, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 4242994718 (4 used) [2021/02/08 08:24:17.161221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3504] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.161232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3505/418 [2021/02/08 08:24:17.161256, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:17.161265, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:17.161273, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:17.161309, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/uid.c:494(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2021/02/08 08:24:17.161729, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.161746, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3505 (position 3505) from bitmap [2021/02/08 08:24:17.161754, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3505 [2021/02/08 08:24:17.161765, 4, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:17.161772, 5, pid=1842, effective(0, 0), real(0, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:17.161885, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:17.161928, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.161942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpbuiodm64.dll] [2021/02/08 08:24:17.161953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.161960, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000410 (1040) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.162001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.162010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] [2021/02/08 08:24:17.162019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPBUIODM64.DLL] [2021/02/08 08:24:17.162027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.162037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpbuiodm64.dll] [2021/02/08 08:24:17.162048, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (5564897053f0:size 4a) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPBUIODM64.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll [2021/02/08 08:24:17.162058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] [2021/02/08 08:24:17.162066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] [2021/02/08 08:24:17.162073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.162086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] [2021/02/08 08:24:17.162094, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll [2021/02/08 08:24:17.162101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] [2021/02/08 08:24:17.162108, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.162117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll hash 0xab101b97 [2021/02/08 08:24:17.162127, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.162138, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.162145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpbuiodm64.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.162154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpbuiodm64.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] [2021/02/08 08:24:17.162161, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpbuiodm64.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll [2021/02/08 08:24:17.162172, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.162181, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.162188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.162198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll]: OK [2021/02/08 08:24:17.162205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll [2021/02/08 08:24:17.162214, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll [2021/02/08 08:24:17.162223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.162230, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000410 (1040) [2021/02/08 08:24:17.162253, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.162261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.162269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 63C7C01D [2021/02/08 08:24:17.162276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x556489642960 [2021/02/08 08:24:17.162283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.162295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '63C7C01D' stored [2021/02/08 08:24:17.162305, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x63c7c01d (1674035229) open_persistent_id : 0x0000000063c7c01d (1674035229) open_volatile_id : 0x00000000fc08670e (4228409102) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.162415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 63C7C01D [2021/02/08 08:24:17.162423, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.162430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x63c7c01d) stored [2021/02/08 08:24:17.162437, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xfc08670e (4228409102) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x63c7c01d (1674035229) open_persistent_id : 0x0000000063c7c01d (1674035229) open_volatile_id : 0x00000000fc08670e (4228409102) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.162568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] mid [3505] [2021/02/08 08:24:17.162577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.162587, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll) inherit mode 40775 [2021/02/08 08:24:17.162594, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll) returning 0764 [2021/02/08 08:24:17.162601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.162617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll attr = [2021/02/08 08:24:17.162626, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] creation time [Fri Aug 21 02:03:52 EDT 2020 EDT] [2021/02/08 08:24:17.162635, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.162643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.162650, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.162657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll [2021/02/08 08:24:17.162673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.162685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.162693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.162700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.162708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.162716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.162724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.162740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.162747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.162754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.162763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.162771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll is: [2021/02/08 08:24:17.162778, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.162951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.162968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.162977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.162984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.162991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.162999, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.163007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.163015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.163030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.163036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.163044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.163052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.163060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll [2021/02/08 08:24:17.163067, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.163077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.163087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.163097, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.163104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.163114, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.163121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.163128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xab101b97 [2021/02/08 08:24:17.163135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.163142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.163148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.163155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.163162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.163169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.163175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.163183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.163190, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000410 (1040) [2021/02/08 08:24:17.163219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.163227, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000410 (1040) [2021/02/08 08:24:17.163244, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.163254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.163268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.163275, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000877 (2167) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll' stream_name : NULL [2021/02/08 08:24:17.163348, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.163356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.163363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll [2021/02/08 08:24:17.163372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.163379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.163386, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db1 (3505) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000410 (1040) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.162115 share_file_id : 0x0000000000000ae4 (2788) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xab101b97 (2869959575) stale : 0x00 (0) [2021/02/08 08:24:17.163443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.163450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.163459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.163468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.163476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.163482, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a82 (2108104481219377794) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fri Aug 21 02:03:52 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000877 (2167) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.163547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.163556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.163564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.163572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.163579, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.163589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll epoch 1d417ddb407d7a84 key 65026:2167:0 [2021/02/08 08:24:17.163598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.163604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.163611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.163618, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll [2021/02/08 08:24:17.163632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll attr = [2021/02/08 08:24:17.163640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] creation time [Fri Aug 21 02:03:52 EDT 2020 EDT] [2021/02/08 08:24:17.163650, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.163657, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.163664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll [2021/02/08 08:24:17.163678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.163687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.163695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.163702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.163710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.163718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.163726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.163743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.163750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.163757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.163765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.163775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.163788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.163800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.163811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.163818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.163826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.163833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.163841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.163856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.163863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.163873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.163881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.163890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.163897, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000410 (1040) [2021/02/08 08:24:17.163918, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.163925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.163933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 63C7C01D [2021/02/08 08:24:17.163940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.163951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '63C7C01D' stored [2021/02/08 08:24:17.163959, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x63c7c01d (1674035229) open_persistent_id : 0x0000000063c7c01d (1674035229) open_volatile_id : 0x00000000fc08670e (4228409102) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c621-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.164060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 63C7C01D [2021/02/08 08:24:17.164068, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.164076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x63c7c01d) stored [2021/02/08 08:24:17.164083, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xfc08670e (4228409102) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x63c7c01d (1674035229) open_persistent_id : 0x0000000063c7c01d (1674035229) open_volatile_id : 0x00000000fc08670e (4228409102) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c621-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.164213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.164221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll - fnum 4228409102 [2021/02/08 08:24:17.164231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3505] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.164240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3506/418 [2021/02/08 08:24:17.164678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.164691, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3506 (position 3506) from bitmap [2021/02/08 08:24:17.164698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3506 [2021/02/08 08:24:17.164706, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.164718, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.164730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3506, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.164738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll - fnum 4228409102 [2021/02/08 08:24:17.164747, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll (fnum 4228409102) info_level=1013 totdata=1 [2021/02/08 08:24:17.164754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll [2021/02/08 08:24:17.164769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll attr = [2021/02/08 08:24:17.164777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] creation time [Fri Aug 21 02:03:52 EDT 2020 EDT] [2021/02/08 08:24:17.164795, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.164804, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.164811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.164818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 4228409102, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll [2021/02/08 08:24:17.164827, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.164838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.164845, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.164852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.164861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll epoch 1d417ddb407d7a84 key 65026:2167:0 [2021/02/08 08:24:17.164874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.164883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.164890, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db1 (3505) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000410 (1040) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.162115 share_file_id : 0x0000000000000ae4 (2788) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xab101b97 (2869959575) stale : 0x00 (0) [2021/02/08 08:24:17.164949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.164956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.164963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.164970, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a84 (2108104481219377796) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xab101b97 (2869959575) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Fri Aug 21 02:03:52 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000877 (2167) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.165245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.165255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.165264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.165272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.165282, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.165293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll epoch 1d417ddb407d7a86 key 65026:2167:0 [2021/02/08 08:24:17.165304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3506] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.165312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3507/418 [2021/02/08 08:24:17.165694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.165711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3507 (position 3507) from bitmap [2021/02/08 08:24:17.165719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3507 [2021/02/08 08:24:17.165728, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.165741, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.165755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3507, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.165763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll - fnum 4228409102 [2021/02/08 08:24:17.165777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll epoch 1d417ddb407d7a86 key 65026:2167:0 [2021/02/08 08:24:17.165791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xab101b97 [2021/02/08 08:24:17.165799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xab101b97 [2021/02/08 08:24:17.165807, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll (fnum 4228409102) level=1048 max_data=252 [2021/02/08 08:24:17.165814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll [2021/02/08 08:24:17.165830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll attr = [2021/02/08 08:24:17.165838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll] creation time [Fri Aug 21 02:03:52 EDT 2020 EDT] [2021/02/08 08:24:17.165849, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.165856, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.165866, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.165875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3507] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:118] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.165883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3508/418 [2021/02/08 08:24:17.166306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.166322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3508 (position 3508) from bitmap [2021/02/08 08:24:17.166335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3508 [2021/02/08 08:24:17.166344, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.166357, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.166367, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll - fnum 4228409102 [2021/02/08 08:24:17.166378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.166390, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.166397, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.166404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.166413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2167:0 [2021/02/08 08:24:17.166426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.166434, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a86 (2108104481219377798) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xab101b97 (2869959575) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Fri Aug 21 02:03:52 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000877 (2167) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.166706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll [2021/02/08 08:24:17.166715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.166723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972c424 [2021/02/08 08:24:17.166731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.166738, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db1 (3505) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000410 (1040) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.162115 share_file_id : 0x0000000000000ae4 (2788) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xab101b97 (2869959575) stale : 0x00 (0) [2021/02/08 08:24:17.166802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.166810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.166816, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db1 (3505) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000410 (1040) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.162115 share_file_id : 0x0000000000000ae4 (2788) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xab101b97 (2869959575) stale : 0x00 (0) [2021/02/08 08:24:17.166874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.166884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.166893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.166901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.166908, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db1 (3505) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000410 (1040) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.162115 share_file_id : 0x0000000000000ae4 (2788) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xab101b97 (2869959575) stale : 0x00 (0) [2021/02/08 08:24:17.166961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.166968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.166974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.166981, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000410 (1040) [2021/02/08 08:24:17.167000, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.167007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.167019, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.167029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.167038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.167046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xab101b97 [2021/02/08 08:24:17.167053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xab101b97 [2021/02/08 08:24:17.167060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.167068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.167074, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db1 (3505) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000410 (1040) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.162115 share_file_id : 0x0000000000000ae4 (2788) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xab101b97 (2869959575) stale : 0x00 (0) [2021/02/08 08:24:17.167127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.167134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.167141, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.167148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xab101b97 [2021/02/08 08:24:17.167155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xab101b97 [2021/02/08 08:24:17.167170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.167178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972d354 [2021/02/08 08:24:17.167185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.167192, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db1 (3505) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000410 (1040) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.162115 share_file_id : 0x0000000000000ae4 (2788) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xab101b97 (2869959575) stale : 0x00 (0) [2021/02/08 08:24:17.167254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.167263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.167273, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db1 (3505) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000410 (1040) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.162115 share_file_id : 0x0000000000000ae4 (2788) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xab101b97 (2869959575) stale : 0x01 (1) [2021/02/08 08:24:17.167329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.167339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.167346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.167353, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a86 (2108104481219377798) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fri Aug 21 02:03:52 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000877 (2167) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.167418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.167427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.167435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.167443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.167450, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.167457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll [2021/02/08 08:24:17.167467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.167485, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 1842 [2021/02/08 08:24:17.167497, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll [2021/02/08 08:24:17.167505, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.167512, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.167518, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.167524, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.167530, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.167537, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.167647, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpbuiodm64.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.167658, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.167665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.167676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 63C7C01D [2021/02/08 08:24:17.167684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.167694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 63C7C01D [2021/02/08 08:24:17.167701, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.167709, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 4228409102 (4 used) [2021/02/08 08:24:17.167718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3508] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.167726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3509/418 [2021/02/08 08:24:17.168146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.168160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3509 (position 3509) from bitmap [2021/02/08 08:24:17.168168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3509 [2021/02/08 08:24:17.168176, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.168189, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.168201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\pscript.ntf] [2021/02/08 08:24:17.168211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.168219, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000411 (1041) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.168270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.168279, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] [2021/02/08 08:24:17.168289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/PSCRIPT.NTF] [2021/02/08 08:24:17.168296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.168307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [pscript.ntf] [2021/02/08 08:24:17.168317, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (556489704e70:size 47) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/PSCRIPT.NTF -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf [2021/02/08 08:24:17.168325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] [2021/02/08 08:24:17.168332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] [2021/02/08 08:24:17.168340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] [/var/lib/samba/printers] [2021/02/08 08:24:17.168352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] [2021/02/08 08:24:17.168359, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf [2021/02/08 08:24:17.168367, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] [2021/02/08 08:24:17.168374, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.168382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf hash 0xfcf3527a [2021/02/08 08:24:17.168395, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.168406, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.168413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [pscript.ntf] [/var/lib/samba/printers] [2021/02/08 08:24:17.168422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [pscript.ntf] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] [2021/02/08 08:24:17.168429, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: pscript.ntf reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf [2021/02/08 08:24:17.168439, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.168448, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.168455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.168463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf]: OK [2021/02/08 08:24:17.168470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf [2021/02/08 08:24:17.168479, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf [2021/02/08 08:24:17.168487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.168494, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000411 (1041) [2021/02/08 08:24:17.168517, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.168525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.168535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 5584E82D [2021/02/08 08:24:17.168542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896aa9c0 [2021/02/08 08:24:17.168549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.168562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '5584E82D' stored [2021/02/08 08:24:17.168570, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x5584e82d (1434773549) open_persistent_id : 0x000000005584e82d (1434773549) open_volatile_id : 0x000000005fe61697 (1608914583) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.168671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 5584E82D [2021/02/08 08:24:17.168678, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.168685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x5584e82d) stored [2021/02/08 08:24:17.168692, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x5fe61697 (1608914583) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x5584e82d (1434773549) open_persistent_id : 0x000000005584e82d (1434773549) open_volatile_id : 0x000000005fe61697 (1608914583) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.168833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] mid [3509] [2021/02/08 08:24:17.168842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.168851, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf) inherit mode 40775 [2021/02/08 08:24:17.168858, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf) returning 0764 [2021/02/08 08:24:17.168866, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.168885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf attr = [2021/02/08 08:24:17.168894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] creation time [Fri Sep 29 01:41:00 EDT 2017 EDT] [2021/02/08 08:24:17.168903, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.168911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf, after mapping access_mask=0x10080 [2021/02/08 08:24:17.168918, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.168926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf [2021/02/08 08:24:17.168942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.168952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.168960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.168967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.168976, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.168984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.168992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.169008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.169017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.169024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.169034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.169043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf is: [2021/02/08 08:24:17.169051, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.169216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.169231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.169240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.169252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.169262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.169270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.169278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.169286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.169301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.169310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.169317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.169326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.169334, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf [2021/02/08 08:24:17.169341, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf read=No write=No (numopen=3) [2021/02/08 08:24:17.169352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.169364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.169372, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.169378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.169389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.169396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.169403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xfcf3527a [2021/02/08 08:24:17.169410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.169417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.169423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.169430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.169437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.169446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.169453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.169461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.169469, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000411 (1041) [2021/02/08 08:24:17.169489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.169536, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000411 (1041) [2021/02/08 08:24:17.169558, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.169565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.169581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.169589, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000855 (2133) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf' stream_name : NULL [2021/02/08 08:24:17.169654, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.169665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.169672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf [2021/02/08 08:24:17.169681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.169688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.169695, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db5 (3509) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000411 (1041) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.168381 share_file_id : 0x0000000000000ae5 (2789) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xfcf3527a (4243804794) stale : 0x00 (0) [2021/02/08 08:24:17.169766, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.169774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.169783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.169793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.169801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.169810, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a8e (2108104481219377806) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fri Sep 29 01:41:00 EDT 2017 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000855 (2133) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.169886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.169896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.169903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.169912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.169919, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.169926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf epoch 1d417ddb407d7a90 key 65026:2133:0 [2021/02/08 08:24:17.169935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.169942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.169949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.169956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf [2021/02/08 08:24:17.169973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf attr = [2021/02/08 08:24:17.169981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] creation time [Fri Sep 29 01:41:00 EDT 2017 EDT] [2021/02/08 08:24:17.169990, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.169997, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.170007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf [2021/02/08 08:24:17.170023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.170032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.170040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.170047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.170055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.170063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.170071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.170086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.170093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.170100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.170109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.170119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.170131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.170139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.170147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.170155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.170163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.170171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.170179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.170194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.170200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.170207, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.170215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.170224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.170231, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000411 (1041) [2021/02/08 08:24:17.170252, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.170259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.170267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 5584E82D [2021/02/08 08:24:17.170274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.170286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '5584E82D' stored [2021/02/08 08:24:17.170297, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x5584e82d (1434773549) open_persistent_id : 0x000000005584e82d (1434773549) open_volatile_id : 0x000000005fe61697 (1608914583) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c622-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.170396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 5584E82D [2021/02/08 08:24:17.170403, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.170412, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x5584e82d) stored [2021/02/08 08:24:17.170419, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x5fe61697 (1608914583) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x5584e82d (1434773549) open_persistent_id : 0x000000005584e82d (1434773549) open_volatile_id : 0x000000005fe61697 (1608914583) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c622-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.170549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.170558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf - fnum 1608914583 [2021/02/08 08:24:17.170570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3509] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.170579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3510/418 [2021/02/08 08:24:17.171121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.171140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3510 (position 3510) from bitmap [2021/02/08 08:24:17.171149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3510 [2021/02/08 08:24:17.171160, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.171178, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.171191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3510, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.171209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf - fnum 1608914583 [2021/02/08 08:24:17.171220, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf (fnum 1608914583) info_level=1013 totdata=1 [2021/02/08 08:24:17.171228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf [2021/02/08 08:24:17.171246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf attr = [2021/02/08 08:24:17.171254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] creation time [Fri Sep 29 01:41:00 EDT 2017 EDT] [2021/02/08 08:24:17.171263, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.171271, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.171277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.171285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 1608914583, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf [2021/02/08 08:24:17.171295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.171306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.171314, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.171321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.171330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf epoch 1d417ddb407d7a90 key 65026:2133:0 [2021/02/08 08:24:17.171348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.171358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.171365, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db5 (3509) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000411 (1041) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.168381 share_file_id : 0x0000000000000ae5 (2789) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xfcf3527a (4243804794) stale : 0x00 (0) [2021/02/08 08:24:17.171423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.171430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.171437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.171444, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a90 (2108104481219377808) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xfcf3527a (4243804794) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Fri Sep 29 01:41:00 EDT 2017 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000855 (2133) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.171721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.171732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.171740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.171749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.171756, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.171763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf epoch 1d417ddb407d7a92 key 65026:2133:0 [2021/02/08 08:24:17.171772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3510] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.171783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3511/418 [2021/02/08 08:24:17.172103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.172116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3511 (position 3511) from bitmap [2021/02/08 08:24:17.172124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3511 [2021/02/08 08:24:17.172132, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.172144, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.172153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3511, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.172161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf - fnum 1608914583 [2021/02/08 08:24:17.172173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf epoch 1d417ddb407d7a92 key 65026:2133:0 [2021/02/08 08:24:17.172182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xfcf3527a [2021/02/08 08:24:17.172189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xfcf3527a [2021/02/08 08:24:17.172197, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf (fnum 1608914583) level=1048 max_data=252 [2021/02/08 08:24:17.172204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf [2021/02/08 08:24:17.172219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf attr = [2021/02/08 08:24:17.172227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf] creation time [Fri Sep 29 01:41:00 EDT 2017 EDT] [2021/02/08 08:24:17.172240, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.172247, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.172258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.172267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3511] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:112] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.172275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3512/418 [2021/02/08 08:24:17.172539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.172551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3512 (position 3512) from bitmap [2021/02/08 08:24:17.172559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3512 [2021/02/08 08:24:17.172567, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.172578, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.172588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf - fnum 1608914583 [2021/02/08 08:24:17.172599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.172610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.172617, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.172624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.172632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2133:0 [2021/02/08 08:24:17.172646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.172656, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a92 (2108104481219377810) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xfcf3527a (4243804794) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Fri Sep 29 01:41:00 EDT 2017 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000855 (2133) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.172928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf [2021/02/08 08:24:17.172937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.172945, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972c424 [2021/02/08 08:24:17.172953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.172960, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db5 (3509) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000411 (1041) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.168381 share_file_id : 0x0000000000000ae5 (2789) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xfcf3527a (4243804794) stale : 0x00 (0) [2021/02/08 08:24:17.173014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.173021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.173027, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db5 (3509) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000411 (1041) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.168381 share_file_id : 0x0000000000000ae5 (2789) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xfcf3527a (4243804794) stale : 0x00 (0) [2021/02/08 08:24:17.173086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.173096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.173104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.173112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.173118, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db5 (3509) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000411 (1041) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.168381 share_file_id : 0x0000000000000ae5 (2789) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xfcf3527a (4243804794) stale : 0x00 (0) [2021/02/08 08:24:17.173169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.173176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.173183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.173189, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000411 (1041) [2021/02/08 08:24:17.173208, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.173215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.173228, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.173241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.173251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.173258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xfcf3527a [2021/02/08 08:24:17.173265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xfcf3527a [2021/02/08 08:24:17.173273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.173280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.173287, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db5 (3509) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000411 (1041) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.168381 share_file_id : 0x0000000000000ae5 (2789) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xfcf3527a (4243804794) stale : 0x00 (0) [2021/02/08 08:24:17.173337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.173344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.173351, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf. Delete on close was set - deleting file. [2021/02/08 08:24:17.173358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xfcf3527a [2021/02/08 08:24:17.173365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xfcf3527a [2021/02/08 08:24:17.173386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.173394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972d354 [2021/02/08 08:24:17.173401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.173408, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db5 (3509) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000411 (1041) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.168381 share_file_id : 0x0000000000000ae5 (2789) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xfcf3527a (4243804794) stale : 0x00 (0) [2021/02/08 08:24:17.173459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.173466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.173472, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db5 (3509) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000411 (1041) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.168381 share_file_id : 0x0000000000000ae5 (2789) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xfcf3527a (4243804794) stale : 0x01 (1) [2021/02/08 08:24:17.173556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.173570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.173578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.173585, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a92 (2108104481219377810) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fri Sep 29 01:41:00 EDT 2017 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000855 (2133) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.173647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.173656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.173663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.173672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.173678, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.173686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf [2021/02/08 08:24:17.173696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.173720, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 1842 [2021/02/08 08:24:17.173734, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf [2021/02/08 08:24:17.173746, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.173753, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.173760, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.173766, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.173772, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.173778, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.173894, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript.ntf (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.173905, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.173912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.173920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 5584E82D [2021/02/08 08:24:17.173928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.173939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 5584E82D [2021/02/08 08:24:17.173946, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.173954, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 1608914583 (4 used) [2021/02/08 08:24:17.173963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3512] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.173971, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3513/418 [2021/02/08 08:24:17.174423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.174436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3513 (position 3513) from bitmap [2021/02/08 08:24:17.174448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3513 [2021/02/08 08:24:17.174456, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.174469, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.174482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\ps_schm.gdl] [2021/02/08 08:24:17.174493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.174500, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000413 (1043) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.174541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.174549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] [2021/02/08 08:24:17.174560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/PS_SCHM.GDL] [2021/02/08 08:24:17.174568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.174579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [ps_schm.gdl] [2021/02/08 08:24:17.174589, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (556489704e70:size 47) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/PS_SCHM.GDL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl [2021/02/08 08:24:17.174597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] [2021/02/08 08:24:17.174607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] [2021/02/08 08:24:17.174615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] [/var/lib/samba/printers] [2021/02/08 08:24:17.174628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] [2021/02/08 08:24:17.174636, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl [2021/02/08 08:24:17.174644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] [2021/02/08 08:24:17.174651, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.174659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl hash 0xae65a4c4 [2021/02/08 08:24:17.174670, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.174680, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.174688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [ps_schm.gdl] [/var/lib/samba/printers] [2021/02/08 08:24:17.174697, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [ps_schm.gdl] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] [2021/02/08 08:24:17.174704, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: ps_schm.gdl reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl [2021/02/08 08:24:17.174716, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.174726, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.174733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.174740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl]: OK [2021/02/08 08:24:17.174747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl [2021/02/08 08:24:17.174759, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl [2021/02/08 08:24:17.174767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.174774, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000413 (1043) [2021/02/08 08:24:17.174799, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.174807, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.174815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 413EF08A [2021/02/08 08:24:17.174822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896f4a90 [2021/02/08 08:24:17.174829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.174841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '413EF08A' stored [2021/02/08 08:24:17.174849, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x413ef08a (1094643850) open_persistent_id : 0x00000000413ef08a (1094643850) open_volatile_id : 0x00000000e52fa482 (3845104770) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.174952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 413EF08A [2021/02/08 08:24:17.174959, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.174966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x413ef08a) stored [2021/02/08 08:24:17.174973, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xe52fa482 (3845104770) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x413ef08a (1094643850) open_persistent_id : 0x00000000413ef08a (1094643850) open_volatile_id : 0x00000000e52fa482 (3845104770) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.175104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] mid [3513] [2021/02/08 08:24:17.175113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.175122, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl) inherit mode 40775 [2021/02/08 08:24:17.175129, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl) returning 0764 [2021/02/08 08:24:17.175136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.175152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl attr = [2021/02/08 08:24:17.175160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] creation time [Fri Sep 29 01:41:00 EDT 2017 EDT] [2021/02/08 08:24:17.175169, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.175177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl, after mapping access_mask=0x10080 [2021/02/08 08:24:17.175184, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.175191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl [2021/02/08 08:24:17.175216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.175226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.175235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.175245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.175253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.175261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.175270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.175285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.175292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.175299, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.175308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.175317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl is: [2021/02/08 08:24:17.175324, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.175488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.175502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.175511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.175520, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.175527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.175535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.175543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.175551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.175566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.175573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.175579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.175587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.175595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl [2021/02/08 08:24:17.175602, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl read=No write=No (numopen=3) [2021/02/08 08:24:17.175612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.175622, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.175630, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.175636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.175646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.175655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.175662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xae65a4c4 [2021/02/08 08:24:17.175669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.175676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.175683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.175690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.175697, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.175704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.175710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.175718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.175725, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000413 (1043) [2021/02/08 08:24:17.175745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.175752, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000413 (1043) [2021/02/08 08:24:17.175770, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.175776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.175790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.175799, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000859 (2137) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl' stream_name : NULL [2021/02/08 08:24:17.175864, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.175871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.175878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl [2021/02/08 08:24:17.175886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.175893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.175900, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db9 (3513) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000413 (1043) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.174658 share_file_id : 0x0000000000000ae6 (2790) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xae65a4c4 (2925896900) stale : 0x00 (0) [2021/02/08 08:24:17.175955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.175963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.175971, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.175980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.175988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.175994, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a9a (2108104481219377818) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fri Sep 29 01:41:00 EDT 2017 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000859 (2137) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.176058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.176067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.176075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.176084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.176091, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.176097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl epoch 1d417ddb407d7a9c key 65026:2137:0 [2021/02/08 08:24:17.176108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.176115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.176122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.176128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl [2021/02/08 08:24:17.176142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl attr = [2021/02/08 08:24:17.176150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] creation time [Fri Sep 29 01:41:00 EDT 2017 EDT] [2021/02/08 08:24:17.176159, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.176166, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.176173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl [2021/02/08 08:24:17.176187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.176196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.176204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.176210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.176219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.176227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.176235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.176252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.176259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.176266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.176274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.176284, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.176296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.176304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.176312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.176319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.176326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.176334, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.176341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.176356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.176363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.176369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.176377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.176387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.176395, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000413 (1043) [2021/02/08 08:24:17.176415, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.176422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.176430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 413EF08A [2021/02/08 08:24:17.176437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.176448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '413EF08A' stored [2021/02/08 08:24:17.176456, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x413ef08a (1094643850) open_persistent_id : 0x00000000413ef08a (1094643850) open_volatile_id : 0x00000000e52fa482 (3845104770) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c624-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.176556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 413EF08A [2021/02/08 08:24:17.176564, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.176572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x413ef08a) stored [2021/02/08 08:24:17.176579, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xe52fa482 (3845104770) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x413ef08a (1094643850) open_persistent_id : 0x00000000413ef08a (1094643850) open_volatile_id : 0x00000000e52fa482 (3845104770) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c624-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.176713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.176725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl - fnum 3845104770 [2021/02/08 08:24:17.176735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3513] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.176743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3514/418 [2021/02/08 08:24:17.177218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.177234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3514 (position 3514) from bitmap [2021/02/08 08:24:17.177242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3514 [2021/02/08 08:24:17.177251, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.177264, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.177275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3514, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.177283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl - fnum 3845104770 [2021/02/08 08:24:17.177293, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl (fnum 3845104770) info_level=1013 totdata=1 [2021/02/08 08:24:17.177300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl [2021/02/08 08:24:17.177316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl attr = [2021/02/08 08:24:17.177325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] creation time [Fri Sep 29 01:41:00 EDT 2017 EDT] [2021/02/08 08:24:17.177334, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.177342, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.177352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.177360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 3845104770, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl [2021/02/08 08:24:17.177370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.177381, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.177388, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.177395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.177404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl epoch 1d417ddb407d7a9c key 65026:2137:0 [2021/02/08 08:24:17.177417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.177426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.177433, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db9 (3513) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000413 (1043) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.174658 share_file_id : 0x0000000000000ae6 (2790) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xae65a4c4 (2925896900) stale : 0x00 (0) [2021/02/08 08:24:17.177489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.177497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.177506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.177513, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a9c (2108104481219377820) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xae65a4c4 (2925896900) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Fri Sep 29 01:41:00 EDT 2017 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000859 (2137) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.177820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.177832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.177840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.177849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.177856, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.177863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl epoch 1d417ddb407d7a9e key 65026:2137:0 [2021/02/08 08:24:17.177873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3514] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.177881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3515/418 [2021/02/08 08:24:17.178376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.178393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3515 (position 3515) from bitmap [2021/02/08 08:24:17.178402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3515 [2021/02/08 08:24:17.178411, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.178425, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.178435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3515, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.178443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl - fnum 3845104770 [2021/02/08 08:24:17.178460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl epoch 1d417ddb407d7a9e key 65026:2137:0 [2021/02/08 08:24:17.178470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xae65a4c4 [2021/02/08 08:24:17.178477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xae65a4c4 [2021/02/08 08:24:17.178485, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl (fnum 3845104770) level=1048 max_data=252 [2021/02/08 08:24:17.178493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl [2021/02/08 08:24:17.178509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl attr = [2021/02/08 08:24:17.178518, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl] creation time [Fri Sep 29 01:41:00 EDT 2017 EDT] [2021/02/08 08:24:17.178528, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.178535, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.178545, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.178554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3515] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:112] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.178562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3516/418 [2021/02/08 08:24:17.178922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.178940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3516 (position 3516) from bitmap [2021/02/08 08:24:17.178949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3516 [2021/02/08 08:24:17.178958, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.178972, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.178987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl - fnum 3845104770 [2021/02/08 08:24:17.179000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.179012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.179019, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.179026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.179035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2137:0 [2021/02/08 08:24:17.179049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.179056, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a9e (2108104481219377822) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xae65a4c4 (2925896900) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Fri Sep 29 01:41:00 EDT 2017 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000859 (2137) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.179356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl [2021/02/08 08:24:17.179367, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.179375, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972c424 [2021/02/08 08:24:17.179383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.179390, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db9 (3513) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000413 (1043) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.174658 share_file_id : 0x0000000000000ae6 (2790) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xae65a4c4 (2925896900) stale : 0x00 (0) [2021/02/08 08:24:17.179446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.179454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.179460, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db9 (3513) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000413 (1043) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.174658 share_file_id : 0x0000000000000ae6 (2790) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xae65a4c4 (2925896900) stale : 0x00 (0) [2021/02/08 08:24:17.179517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.179528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.179537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.179545, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.179552, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db9 (3513) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000413 (1043) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.174658 share_file_id : 0x0000000000000ae6 (2790) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xae65a4c4 (2925896900) stale : 0x00 (0) [2021/02/08 08:24:17.179605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.179612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.179619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.179625, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000413 (1043) [2021/02/08 08:24:17.179644, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.179651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.179664, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.179674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.179684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.179691, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xae65a4c4 [2021/02/08 08:24:17.179698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xae65a4c4 [2021/02/08 08:24:17.179706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.179713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.179720, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db9 (3513) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000413 (1043) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.174658 share_file_id : 0x0000000000000ae6 (2790) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xae65a4c4 (2925896900) stale : 0x00 (0) [2021/02/08 08:24:17.179773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.179780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.179786, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl. Delete on close was set - deleting file. [2021/02/08 08:24:17.179794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xae65a4c4 [2021/02/08 08:24:17.179800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xae65a4c4 [2021/02/08 08:24:17.179817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.179825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972d354 [2021/02/08 08:24:17.179833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.179840, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db9 (3513) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000413 (1043) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.174658 share_file_id : 0x0000000000000ae6 (2790) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xae65a4c4 (2925896900) stale : 0x00 (0) [2021/02/08 08:24:17.179890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.179899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.179906, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000db9 (3513) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e93ecc660 (-133528051464608) data : 0x0000000000000413 (1043) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.174658 share_file_id : 0x0000000000000ae6 (2790) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xae65a4c4 (2925896900) stale : 0x01 (1) [2021/02/08 08:24:17.179959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.179968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.179976, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.179983, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7a9e (2108104481219377822) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fri Sep 29 01:41:00 EDT 2017 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000859 (2137) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.180044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.180054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.180062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.180071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.180077, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.180085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl [2021/02/08 08:24:17.180094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.180116, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 1842 [2021/02/08 08:24:17.180130, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl [2021/02/08 08:24:17.180138, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.180145, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.180151, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.180158, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.180164, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.180170, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.180198, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/ps_schm.gdl (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.180209, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.180216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.180224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 413EF08A [2021/02/08 08:24:17.180231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.180244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 413EF08A [2021/02/08 08:24:17.180252, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.180260, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 3845104770 (4 used) [2021/02/08 08:24:17.180269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3516] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.180277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3517/418 [2021/02/08 08:24:17.180734, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.180751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3517 (position 3517) from bitmap [2021/02/08 08:24:17.180760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3517 [2021/02/08 08:24:17.180768, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.180782, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.180795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcpe250.dll] [2021/02/08 08:24:17.180806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.180814, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000414 (1044) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.180855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.180868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] [2021/02/08 08:24:17.180878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCPE250.DLL] [2021/02/08 08:24:17.180886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.180897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcpe250.dll] [2021/02/08 08:24:17.180908, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (556489704e70:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCPE250.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll [2021/02/08 08:24:17.180916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] [2021/02/08 08:24:17.180923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] [2021/02/08 08:24:17.180931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.180943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] [2021/02/08 08:24:17.180951, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll [2021/02/08 08:24:17.180959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] [2021/02/08 08:24:17.180966, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.180974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll hash 0x49b041b3 [2021/02/08 08:24:17.180985, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.180995, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.181005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcpe250.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.181014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcpe250.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] [2021/02/08 08:24:17.181022, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcpe250.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll [2021/02/08 08:24:17.181032, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.181042, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.181049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.181057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll]: OK [2021/02/08 08:24:17.181064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll [2021/02/08 08:24:17.181073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll [2021/02/08 08:24:17.181082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.181089, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000414 (1044) [2021/02/08 08:24:17.181113, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.181121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.181129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 1C6BA7BA [2021/02/08 08:24:17.181136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896b3d60 [2021/02/08 08:24:17.181146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.181159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '1C6BA7BA' stored [2021/02/08 08:24:17.181167, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x1c6ba7ba (476817338) open_persistent_id : 0x000000001c6ba7ba (476817338) open_volatile_id : 0x00000000a97e719b (2843636123) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.181268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 1C6BA7BA [2021/02/08 08:24:17.181276, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.181283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x1c6ba7ba) stored [2021/02/08 08:24:17.181289, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xa97e719b (2843636123) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x1c6ba7ba (476817338) open_persistent_id : 0x000000001c6ba7ba (476817338) open_volatile_id : 0x00000000a97e719b (2843636123) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.181439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] mid [3517] [2021/02/08 08:24:17.181449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.181458, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll) inherit mode 40775 [2021/02/08 08:24:17.181465, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll) returning 0764 [2021/02/08 08:24:17.181472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.181489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll attr = [2021/02/08 08:24:17.181498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.181510, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.181518, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.181525, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.181533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll [2021/02/08 08:24:17.181549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.181558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.181566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.181573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.181582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.181590, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.181598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.181613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.181620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.181627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.181636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.181647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll is: [2021/02/08 08:24:17.181654, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.181820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.181834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.181843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.181851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.181858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.181865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.181873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.181881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.181896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.181903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.181910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.181920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.181928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll [2021/02/08 08:24:17.181935, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.181945, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.181956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.181963, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.181970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.181980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.181987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.181994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x49b041b3 [2021/02/08 08:24:17.182001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.182008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.182015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.182022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.182029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.182035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.182042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.182050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.182059, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000414 (1044) [2021/02/08 08:24:17.182079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.182086, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000414 (1044) [2021/02/08 08:24:17.182104, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.182111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.182125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.182132, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007ad (1965) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll' stream_name : NULL [2021/02/08 08:24:17.182197, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.182204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.182211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll [2021/02/08 08:24:17.182221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.182229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.182236, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dbd (3517) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000414 (1044) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.180973 share_file_id : 0x0000000000000ae7 (2791) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x49b041b3 (1236287923) stale : 0x00 (0) [2021/02/08 08:24:17.182290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.182297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.182305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.182314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.182322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.182329, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7aa6 (2108104481219377830) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007ad (1965) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.182395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.182405, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.182413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.182421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.182428, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.182435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll epoch 1d417ddb407d7aa8 key 65026:1965:0 [2021/02/08 08:24:17.182444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.182450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.182457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.182464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll [2021/02/08 08:24:17.182478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll attr = [2021/02/08 08:24:17.182486, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.182495, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.182502, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.182510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll [2021/02/08 08:24:17.182523, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.182535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.182543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.182550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.182558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.182566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.182574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.182589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.182596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.182602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.182611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.182620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.182633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.182641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.182649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.182655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.182663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.182673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.182681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.182695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.182702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.182709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.182717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.182726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.182733, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000414 (1044) [2021/02/08 08:24:17.182753, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.182761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.182768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 1C6BA7BA [2021/02/08 08:24:17.182775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.182787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '1C6BA7BA' stored [2021/02/08 08:24:17.182794, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x1c6ba7ba (476817338) open_persistent_id : 0x000000001c6ba7ba (476817338) open_volatile_id : 0x00000000a97e719b (2843636123) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c625-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.182897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 1C6BA7BA [2021/02/08 08:24:17.182904, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.182912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x1c6ba7ba) stored [2021/02/08 08:24:17.182919, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xa97e719b (2843636123) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x1c6ba7ba (476817338) open_persistent_id : 0x000000001c6ba7ba (476817338) open_volatile_id : 0x00000000a97e719b (2843636123) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c625-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.183049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.183058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll - fnum 2843636123 [2021/02/08 08:24:17.183068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3517] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.183076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3518/418 [2021/02/08 08:24:17.183465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.183481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3518 (position 3518) from bitmap [2021/02/08 08:24:17.183490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3518 [2021/02/08 08:24:17.183499, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.183511, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.183523, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3518, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.183535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll - fnum 2843636123 [2021/02/08 08:24:17.183545, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll (fnum 2843636123) info_level=1013 totdata=1 [2021/02/08 08:24:17.183553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll [2021/02/08 08:24:17.183569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll attr = [2021/02/08 08:24:17.183577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.183587, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.183594, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.183601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.183608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 2843636123, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll [2021/02/08 08:24:17.183618, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.183629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.183636, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.183643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.183652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll epoch 1d417ddb407d7aa8 key 65026:1965:0 [2021/02/08 08:24:17.183666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.183675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.183684, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dbd (3517) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000414 (1044) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.180973 share_file_id : 0x0000000000000ae7 (2791) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x49b041b3 (1236287923) stale : 0x00 (0) [2021/02/08 08:24:17.183742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.183749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.183756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.183763, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7aa8 (2108104481219377832) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x49b041b3 (1236287923) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007ad (1965) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.184039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.184050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.184059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.184068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.184075, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.184082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll epoch 1d417ddb407d7aaa key 65026:1965:0 [2021/02/08 08:24:17.184091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3518] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.184100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3519/418 [2021/02/08 08:24:17.184473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.184490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3519 (position 3519) from bitmap [2021/02/08 08:24:17.184499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3519 [2021/02/08 08:24:17.184508, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.184520, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.184530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3519, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.184539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll - fnum 2843636123 [2021/02/08 08:24:17.184551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll epoch 1d417ddb407d7aaa key 65026:1965:0 [2021/02/08 08:24:17.184560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x49b041b3 [2021/02/08 08:24:17.184567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x49b041b3 [2021/02/08 08:24:17.184575, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll (fnum 2843636123) level=1048 max_data=252 [2021/02/08 08:24:17.184583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll [2021/02/08 08:24:17.184599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll attr = [2021/02/08 08:24:17.184607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll] creation time [Thu Aug 20 01:35:22 EDT 2020 EDT] [2021/02/08 08:24:17.184617, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.184624, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.184639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.184648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3519] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.184656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3520/418 [2021/02/08 08:24:17.184944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.184961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3520 (position 3520) from bitmap [2021/02/08 08:24:17.184970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3520 [2021/02/08 08:24:17.184979, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.184992, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.185003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll - fnum 2843636123 [2021/02/08 08:24:17.185015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.185027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.185035, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.185042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.185051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:1965:0 [2021/02/08 08:24:17.185066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.185073, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7aaa (2108104481219377834) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x49b041b3 (1236287923) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007ad (1965) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.185358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll [2021/02/08 08:24:17.185369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.185383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972c424 [2021/02/08 08:24:17.185394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.185401, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dbd (3517) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000414 (1044) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.180973 share_file_id : 0x0000000000000ae7 (2791) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x49b041b3 (1236287923) stale : 0x00 (0) [2021/02/08 08:24:17.185456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.185463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.185470, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dbd (3517) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000414 (1044) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.180973 share_file_id : 0x0000000000000ae7 (2791) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x49b041b3 (1236287923) stale : 0x00 (0) [2021/02/08 08:24:17.185564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.185577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.185590, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.185598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.185605, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dbd (3517) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000414 (1044) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.180973 share_file_id : 0x0000000000000ae7 (2791) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x49b041b3 (1236287923) stale : 0x00 (0) [2021/02/08 08:24:17.185658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.185665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.185672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.185678, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000414 (1044) [2021/02/08 08:24:17.185697, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.185704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.185718, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.185728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.185738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.185749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x49b041b3 [2021/02/08 08:24:17.185756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x49b041b3 [2021/02/08 08:24:17.185763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.185771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.185778, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dbd (3517) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000414 (1044) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.180973 share_file_id : 0x0000000000000ae7 (2791) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x49b041b3 (1236287923) stale : 0x00 (0) [2021/02/08 08:24:17.185829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.185836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.185843, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.185850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x49b041b3 [2021/02/08 08:24:17.185857, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x49b041b3 [2021/02/08 08:24:17.185893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.185902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972d354 [2021/02/08 08:24:17.185913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.185921, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dbd (3517) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000414 (1044) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.180973 share_file_id : 0x0000000000000ae7 (2791) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x49b041b3 (1236287923) stale : 0x00 (0) [2021/02/08 08:24:17.185972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.185979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.185986, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dbd (3517) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000414 (1044) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.180973 share_file_id : 0x0000000000000ae7 (2791) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x49b041b3 (1236287923) stale : 0x01 (1) [2021/02/08 08:24:17.186039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.186049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.186057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.186066, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7aaa (2108104481219377834) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:22 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x00000000000007ad (1965) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.186129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.186137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.186145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.186153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.186160, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.186168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll [2021/02/08 08:24:17.186177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.186200, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.186215, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll [2021/02/08 08:24:17.186223, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.186231, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.186241, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.186247, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.186254, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.186260, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.186358, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcpe250.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.186373, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.186384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.186392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 1C6BA7BA [2021/02/08 08:24:17.186400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.186411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 1C6BA7BA [2021/02/08 08:24:17.186418, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.186427, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 2843636123 (4 used) [2021/02/08 08:24:17.186436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3520] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.186444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3521/418 [2021/02/08 08:24:17.186836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.186848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3521 (position 3521) from bitmap [2021/02/08 08:24:17.186856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3521 [2021/02/08 08:24:17.186881, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.186895, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.186912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcu250s.hpx] [2021/02/08 08:24:17.186923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.186931, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000415 (1045) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.186972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.186980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] [2021/02/08 08:24:17.186990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCU250S.HPX] [2021/02/08 08:24:17.186998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.187009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcu250s.hpx] [2021/02/08 08:24:17.187020, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (556489704e70:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCU250S.HPX -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx [2021/02/08 08:24:17.187028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] [2021/02/08 08:24:17.187035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] [2021/02/08 08:24:17.187043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] [/var/lib/samba/printers] [2021/02/08 08:24:17.187058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] [2021/02/08 08:24:17.187066, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx [2021/02/08 08:24:17.187074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] [2021/02/08 08:24:17.187081, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.187089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx hash 0x959513f3 [2021/02/08 08:24:17.187100, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.187111, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.187118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcu250s.hpx] [/var/lib/samba/printers] [2021/02/08 08:24:17.187127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcu250s.hpx] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] [2021/02/08 08:24:17.187134, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcu250s.hpx reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx [2021/02/08 08:24:17.187146, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.187156, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.187163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.187171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx]: OK [2021/02/08 08:24:17.187178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx [2021/02/08 08:24:17.187187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx [2021/02/08 08:24:17.187206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.187214, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000415 (1045) [2021/02/08 08:24:17.187239, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.187246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.187254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 96AF1D57 [2021/02/08 08:24:17.187262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896809f0 [2021/02/08 08:24:17.187269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.187282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '96AF1D57' stored [2021/02/08 08:24:17.187291, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x96af1d57 (2528058711) open_persistent_id : 0x0000000096af1d57 (2528058711) open_volatile_id : 0x0000000092e0a203 (2464195075) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.187403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 96AF1D57 [2021/02/08 08:24:17.187411, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.187418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x96af1d57) stored [2021/02/08 08:24:17.187425, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x92e0a203 (2464195075) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x96af1d57 (2528058711) open_persistent_id : 0x0000000096af1d57 (2528058711) open_volatile_id : 0x0000000092e0a203 (2464195075) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.187558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] mid [3521] [2021/02/08 08:24:17.187567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.187577, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx) inherit mode 40775 [2021/02/08 08:24:17.187584, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx) returning 0764 [2021/02/08 08:24:17.187591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.187609, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx attr = [2021/02/08 08:24:17.187617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] creation time [Thu Aug 20 07:03:48 EDT 2020 EDT] [2021/02/08 08:24:17.187627, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.187634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx, after mapping access_mask=0x10080 [2021/02/08 08:24:17.187642, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.187649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx [2021/02/08 08:24:17.187666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.187676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.187685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.187692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.187700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.187711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.187719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.187735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.187742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.187749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.187758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.187767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx is: [2021/02/08 08:24:17.187774, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.187956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.187972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.187981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.187989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.187996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.188006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.188014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.188022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.188037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.188044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.188051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.188059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.188067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx [2021/02/08 08:24:17.188075, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx read=No write=No (numopen=3) [2021/02/08 08:24:17.188084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.188095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.188102, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.188109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.188119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.188127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.188136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x959513f3 [2021/02/08 08:24:17.188143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.188150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.188157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.188164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.188171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.188177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.188184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.188192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.188199, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000415 (1045) [2021/02/08 08:24:17.188220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.188227, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000415 (1045) [2021/02/08 08:24:17.188245, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.188252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.188266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.188274, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000083c (2108) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx' stream_name : NULL [2021/02/08 08:24:17.188341, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.188349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.188358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx [2021/02/08 08:24:17.188371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.188379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.188386, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc1 (3521) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000415 (1045) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.187088 share_file_id : 0x0000000000000ae8 (2792) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x959513f3 (2509575155) stale : 0x00 (0) [2021/02/08 08:24:17.188441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.188448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.188459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.188469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.188477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.188484, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7ab2 (2108104481219377842) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 07:03:48 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000083c (2108) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.188549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.188559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.188567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.188575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.188582, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.188589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx epoch 1d417ddb407d7ab4 key 65026:2108:0 [2021/02/08 08:24:17.188598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.188605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.188612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.188621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx [2021/02/08 08:24:17.188636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx attr = [2021/02/08 08:24:17.188644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] creation time [Thu Aug 20 07:03:48 EDT 2020 EDT] [2021/02/08 08:24:17.188653, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.188660, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.188668, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx [2021/02/08 08:24:17.188682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.188691, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.188699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.188706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.188715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.188723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.188731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.188746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.188753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.188762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.188771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.188781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.188793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.188802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.188809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.188816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.188824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.188831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.188839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.188858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.188879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.188886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.188895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.188904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.188912, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000415 (1045) [2021/02/08 08:24:17.188936, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.188943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.188951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 96AF1D57 [2021/02/08 08:24:17.188958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.188970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '96AF1D57' stored [2021/02/08 08:24:17.188978, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x96af1d57 (2528058711) open_persistent_id : 0x0000000096af1d57 (2528058711) open_volatile_id : 0x0000000092e0a203 (2464195075) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c626-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.189077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 96AF1D57 [2021/02/08 08:24:17.189084, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.189096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x96af1d57) stored [2021/02/08 08:24:17.189103, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x92e0a203 (2464195075) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x96af1d57 (2528058711) open_persistent_id : 0x0000000096af1d57 (2528058711) open_volatile_id : 0x0000000092e0a203 (2464195075) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c626-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.189232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.189241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx - fnum 2464195075 [2021/02/08 08:24:17.189251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3521] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.189262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3522/418 [2021/02/08 08:24:17.189686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.189700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3522 (position 3522) from bitmap [2021/02/08 08:24:17.189708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3522 [2021/02/08 08:24:17.189716, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.189729, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.189740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3522, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.189748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx - fnum 2464195075 [2021/02/08 08:24:17.189758, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx (fnum 2464195075) info_level=1013 totdata=1 [2021/02/08 08:24:17.189765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx [2021/02/08 08:24:17.189781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx attr = [2021/02/08 08:24:17.189789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] creation time [Thu Aug 20 07:03:48 EDT 2020 EDT] [2021/02/08 08:24:17.189798, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.189806, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.189812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.189820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 2464195075, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx [2021/02/08 08:24:17.189833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.189847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.189859, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.189878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.189887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx epoch 1d417ddb407d7ab4 key 65026:2108:0 [2021/02/08 08:24:17.189901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.189910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.189917, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc1 (3521) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000415 (1045) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.187088 share_file_id : 0x0000000000000ae8 (2792) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x959513f3 (2509575155) stale : 0x00 (0) [2021/02/08 08:24:17.189974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.189981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.189988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.189995, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7ab4 (2108104481219377844) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x959513f3 (2509575155) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 07:03:48 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000083c (2108) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.190273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.190287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.190296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.190305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.190312, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.190319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx epoch 1d417ddb407d7ab6 key 65026:2108:0 [2021/02/08 08:24:17.190328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3522] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.190339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3523/418 [2021/02/08 08:24:17.190735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.190752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3523 (position 3523) from bitmap [2021/02/08 08:24:17.190761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3523 [2021/02/08 08:24:17.190770, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.190783, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.190792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3523, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.190800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx - fnum 2464195075 [2021/02/08 08:24:17.190813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx epoch 1d417ddb407d7ab6 key 65026:2108:0 [2021/02/08 08:24:17.190822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x959513f3 [2021/02/08 08:24:17.190836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x959513f3 [2021/02/08 08:24:17.190849, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx (fnum 2464195075) level=1048 max_data=252 [2021/02/08 08:24:17.190858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx [2021/02/08 08:24:17.190887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx attr = [2021/02/08 08:24:17.190895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx] creation time [Thu Aug 20 07:03:48 EDT 2020 EDT] [2021/02/08 08:24:17.190906, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.190913, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.190923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.190932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3523] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.190941, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3524/418 [2021/02/08 08:24:17.191319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.191338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3524 (position 3524) from bitmap [2021/02/08 08:24:17.191348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3524 [2021/02/08 08:24:17.191357, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.191369, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.191379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx - fnum 2464195075 [2021/02/08 08:24:17.191395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.191407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.191414, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.191421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.191430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2108:0 [2021/02/08 08:24:17.191444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.191451, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7ab6 (2108104481219377846) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x959513f3 (2509575155) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 07:03:48 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000083c (2108) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.191725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx [2021/02/08 08:24:17.191735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.191742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972c424 [2021/02/08 08:24:17.191751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.191758, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc1 (3521) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000415 (1045) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.187088 share_file_id : 0x0000000000000ae8 (2792) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x959513f3 (2509575155) stale : 0x00 (0) [2021/02/08 08:24:17.191812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.191819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.191831, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc1 (3521) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000415 (1045) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.187088 share_file_id : 0x0000000000000ae8 (2792) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x959513f3 (2509575155) stale : 0x00 (0) [2021/02/08 08:24:17.191905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.191917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.191925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.191933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.191940, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc1 (3521) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000415 (1045) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.187088 share_file_id : 0x0000000000000ae8 (2792) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x959513f3 (2509575155) stale : 0x00 (0) [2021/02/08 08:24:17.191991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.191998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.192008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.192015, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000415 (1045) [2021/02/08 08:24:17.192033, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.192041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.192054, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.192064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.192074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.192081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x959513f3 [2021/02/08 08:24:17.192088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x959513f3 [2021/02/08 08:24:17.192096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.192103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.192110, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc1 (3521) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000415 (1045) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.187088 share_file_id : 0x0000000000000ae8 (2792) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x959513f3 (2509575155) stale : 0x00 (0) [2021/02/08 08:24:17.192164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.192171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.192178, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx. Delete on close was set - deleting file. [2021/02/08 08:24:17.192185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x959513f3 [2021/02/08 08:24:17.192191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x959513f3 [2021/02/08 08:24:17.192208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.192216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972d354 [2021/02/08 08:24:17.192223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.192230, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc1 (3521) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000415 (1045) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.187088 share_file_id : 0x0000000000000ae8 (2792) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x959513f3 (2509575155) stale : 0x00 (0) [2021/02/08 08:24:17.192281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.192288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.192295, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc1 (3521) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000415 (1045) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.187088 share_file_id : 0x0000000000000ae8 (2792) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x959513f3 (2509575155) stale : 0x01 (1) [2021/02/08 08:24:17.192360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.192370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.192377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.192384, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7ab6 (2108104481219377846) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 07:03:48 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000083c (2108) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.192446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.192455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.192462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.192473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.192480, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.192488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx [2021/02/08 08:24:17.192498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.192518, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.192531, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx [2021/02/08 08:24:17.192539, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.192546, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.192552, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.192558, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.192565, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.192571, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.192597, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.hpx (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.192608, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.192615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.192623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 96AF1D57 [2021/02/08 08:24:17.192631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.192641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 96AF1D57 [2021/02/08 08:24:17.192648, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.192659, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 2464195075 (4 used) [2021/02/08 08:24:17.192668, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3524] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.192676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3525/418 [2021/02/08 08:24:17.193067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.193081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3525 (position 3525) from bitmap [2021/02/08 08:24:17.193088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3525 [2021/02/08 08:24:17.193097, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.193110, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.193122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\FxCompChannel_x64.dll] [2021/02/08 08:24:17.193133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.193140, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000416 (1046) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.193181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.193189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] [2021/02/08 08:24:17.193199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FXCOMPCHANNEL_X64.DLL] [2021/02/08 08:24:17.193210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.193221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [FxCompChannel_x64.dll] [2021/02/08 08:24:17.193232, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (556489704ec0:size 51) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FXCOMPCHANNEL_X64.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll [2021/02/08 08:24:17.193240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] [2021/02/08 08:24:17.193247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] [2021/02/08 08:24:17.193255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.193267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] [2021/02/08 08:24:17.193275, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll [2021/02/08 08:24:17.193283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] [2021/02/08 08:24:17.193290, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.193298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll hash 0xf5dbe767 [2021/02/08 08:24:17.193310, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.193327, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.193335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [FxCompChannel_x64.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.193347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [FxCompChannel_x64.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] [2021/02/08 08:24:17.193354, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: FxCompChannel_x64.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll [2021/02/08 08:24:17.193365, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.193375, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.193382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.193389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll]: OK [2021/02/08 08:24:17.193397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll [2021/02/08 08:24:17.193406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll [2021/02/08 08:24:17.193414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.193421, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000416 (1046) [2021/02/08 08:24:17.193445, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.193453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.193461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key A60B5CBE [2021/02/08 08:24:17.193468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896b3d60 [2021/02/08 08:24:17.193475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.193490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'A60B5CBE' stored [2021/02/08 08:24:17.193498, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xa60b5cbe (2785762494) open_persistent_id : 0x00000000a60b5cbe (2785762494) open_volatile_id : 0x00000000bb5b023b (3143303739) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.193626, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key A60B5CBE [2021/02/08 08:24:17.193634, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.193641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xa60b5cbe) stored [2021/02/08 08:24:17.193648, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xbb5b023b (3143303739) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xa60b5cbe (2785762494) open_persistent_id : 0x00000000a60b5cbe (2785762494) open_volatile_id : 0x00000000bb5b023b (3143303739) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.193781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] mid [3525] [2021/02/08 08:24:17.193790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.193800, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll) inherit mode 40775 [2021/02/08 08:24:17.193809, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll) returning 0764 [2021/02/08 08:24:17.193820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.193840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll attr = [2021/02/08 08:24:17.193848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.193873, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.193881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.193889, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.193896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll [2021/02/08 08:24:17.193913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.193922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.193931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.193938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.193946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.193954, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.193962, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.193978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.193985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.193992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.194001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.194012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll is: [2021/02/08 08:24:17.194019, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.194183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.194197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.194206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.194214, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.194221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.194228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.194236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.194244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.194259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.194266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.194273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.194283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.194291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll [2021/02/08 08:24:17.194298, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.194311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.194326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.194334, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.194341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.194351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.194358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.194365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xf5dbe767 [2021/02/08 08:24:17.194372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.194379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.194386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.194393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.194399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.194406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.194413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.194420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.194430, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000416 (1046) [2021/02/08 08:24:17.194451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.194458, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000416 (1046) [2021/02/08 08:24:17.194475, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.194482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.194496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.194504, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084b (2123) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll' stream_name : NULL [2021/02/08 08:24:17.194567, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.194574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.194582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll [2021/02/08 08:24:17.194592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.194599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.194606, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc5 (3525) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000416 (1046) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.193297 share_file_id : 0x0000000000000ae9 (2793) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf5dbe767 (4124829543) stale : 0x00 (0) [2021/02/08 08:24:17.194660, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.194667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.194676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.194685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.194692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.194699, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7abe (2108104481219377854) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084b (2123) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.194766, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.194775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.194783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.194792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.194801, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.194811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll epoch 1d417ddb407d7ac0 key 65026:2123:0 [2021/02/08 08:24:17.194824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.194831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.194838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.194844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll [2021/02/08 08:24:17.194871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll attr = [2021/02/08 08:24:17.194879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.194889, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.194896, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.194903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll [2021/02/08 08:24:17.194918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.194931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.194940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.194947, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.194955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.194963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.194971, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.194986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.194993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.195000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.195009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.195018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.195031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.195040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.195047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.195054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.195061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.195071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.195079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.195094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.195101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.195107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.195115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.195124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.195131, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000416 (1046) [2021/02/08 08:24:17.195152, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.195159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.195167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key A60B5CBE [2021/02/08 08:24:17.195174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.195186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'A60B5CBE' stored [2021/02/08 08:24:17.195194, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xa60b5cbe (2785762494) open_persistent_id : 0x00000000a60b5cbe (2785762494) open_volatile_id : 0x00000000bb5b023b (3143303739) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c627-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.195312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key A60B5CBE [2021/02/08 08:24:17.195320, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.195329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xa60b5cbe) stored [2021/02/08 08:24:17.195336, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xbb5b023b (3143303739) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xa60b5cbe (2785762494) open_persistent_id : 0x00000000a60b5cbe (2785762494) open_volatile_id : 0x00000000bb5b023b (3143303739) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c627-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.195468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.195478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll - fnum 3143303739 [2021/02/08 08:24:17.195488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3525] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.195496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3526/418 [2021/02/08 08:24:17.196013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.196027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3526 (position 3526) from bitmap [2021/02/08 08:24:17.196035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3526 [2021/02/08 08:24:17.196043, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.196055, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.196066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3526, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.196078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll - fnum 3143303739 [2021/02/08 08:24:17.196088, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll (fnum 3143303739) info_level=1013 totdata=1 [2021/02/08 08:24:17.196096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll [2021/02/08 08:24:17.196111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll attr = [2021/02/08 08:24:17.196119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.196129, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.196136, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.196143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.196150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 3143303739, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll [2021/02/08 08:24:17.196160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.196171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.196178, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.196185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.196194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll epoch 1d417ddb407d7ac0 key 65026:2123:0 [2021/02/08 08:24:17.196207, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.196216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.196226, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc5 (3525) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000416 (1046) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.193297 share_file_id : 0x0000000000000ae9 (2793) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf5dbe767 (4124829543) stale : 0x00 (0) [2021/02/08 08:24:17.196289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.196296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.196303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.196310, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7ac0 (2108104481219377856) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xf5dbe767 (4124829543) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084b (2123) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.196588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.196600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.196608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.196617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.196624, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.196631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll epoch 1d417ddb407d7ac2 key 65026:2123:0 [2021/02/08 08:24:17.196641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3526] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.196649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3527/418 [2021/02/08 08:24:17.197099, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.197113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3527 (position 3527) from bitmap [2021/02/08 08:24:17.197121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3527 [2021/02/08 08:24:17.197129, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.197142, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.197152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3527, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.197160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll - fnum 3143303739 [2021/02/08 08:24:17.197172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll epoch 1d417ddb407d7ac2 key 65026:2123:0 [2021/02/08 08:24:17.197181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xf5dbe767 [2021/02/08 08:24:17.197190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xf5dbe767 [2021/02/08 08:24:17.197201, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll (fnum 3143303739) level=1048 max_data=252 [2021/02/08 08:24:17.197209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll [2021/02/08 08:24:17.197224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll attr = [2021/02/08 08:24:17.197233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.197242, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.197249, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.197263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.197272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3527] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:132] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.197280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3528/418 [2021/02/08 08:24:17.197708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.197722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3528 (position 3528) from bitmap [2021/02/08 08:24:17.197730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3528 [2021/02/08 08:24:17.197738, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.197751, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.197761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll - fnum 3143303739 [2021/02/08 08:24:17.197772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.197783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.197791, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.197798, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.197806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2123:0 [2021/02/08 08:24:17.197820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.197828, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7ac2 (2108104481219377858) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xf5dbe767 (4124829543) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084b (2123) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.198134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll [2021/02/08 08:24:17.198148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.198156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972c45c [2021/02/08 08:24:17.198164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.198171, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc5 (3525) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000416 (1046) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.193297 share_file_id : 0x0000000000000ae9 (2793) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf5dbe767 (4124829543) stale : 0x00 (0) [2021/02/08 08:24:17.198225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.198232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.198239, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc5 (3525) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000416 (1046) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.193297 share_file_id : 0x0000000000000ae9 (2793) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf5dbe767 (4124829543) stale : 0x00 (0) [2021/02/08 08:24:17.198295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.198308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.198317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.198325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.198331, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc5 (3525) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000416 (1046) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.193297 share_file_id : 0x0000000000000ae9 (2793) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf5dbe767 (4124829543) stale : 0x00 (0) [2021/02/08 08:24:17.198382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.198389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.198396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.198403, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000416 (1046) [2021/02/08 08:24:17.198421, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.198428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.198441, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.198451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.198463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.198471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xf5dbe767 [2021/02/08 08:24:17.198478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xf5dbe767 [2021/02/08 08:24:17.198485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.198492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.198499, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc5 (3525) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000416 (1046) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.193297 share_file_id : 0x0000000000000ae9 (2793) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf5dbe767 (4124829543) stale : 0x00 (0) [2021/02/08 08:24:17.198550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.198557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.198564, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.198571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xf5dbe767 [2021/02/08 08:24:17.198578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0xf5dbe767 [2021/02/08 08:24:17.198596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.198608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972d39c [2021/02/08 08:24:17.198616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.198624, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc5 (3525) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000416 (1046) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.193297 share_file_id : 0x0000000000000ae9 (2793) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf5dbe767 (4124829543) stale : 0x00 (0) [2021/02/08 08:24:17.198675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.198682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.198688, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc5 (3525) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000416 (1046) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.193297 share_file_id : 0x0000000000000ae9 (2793) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0xf5dbe767 (4124829543) stale : 0x01 (1) [2021/02/08 08:24:17.198741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.198751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.198761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.198768, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7ac2 (2108104481219377858) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000084b (2123) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.198830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.198839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.198846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.198854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.198879, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.198887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll [2021/02/08 08:24:17.198897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.198916, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 113 (num_fds:0) from 1842 [2021/02/08 08:24:17.198928, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll [2021/02/08 08:24:17.198936, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.198947, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.198954, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.198960, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.198967, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.198976, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.199006, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/FxCompChannel_x64.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.199017, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.199024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.199032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key A60B5CBE [2021/02/08 08:24:17.199040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.199050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key A60B5CBE [2021/02/08 08:24:17.199060, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.199071, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 3143303739 (4 used) [2021/02/08 08:24:17.199080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3528] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.199088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3529/418 [2021/02/08 08:24:17.199680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.199695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3529 (position 3529) from bitmap [2021/02/08 08:24:17.199702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3529 [2021/02/08 08:24:17.199714, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.199728, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.199741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcu250s.ppd] [2021/02/08 08:24:17.199752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.199759, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000417 (1047) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.199799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.199808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] [2021/02/08 08:24:17.199817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCU250S.PPD] [2021/02/08 08:24:17.199825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.199835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcu250s.ppd] [2021/02/08 08:24:17.199846, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (556489704e70:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCU250S.PPD -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd [2021/02/08 08:24:17.199854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] [2021/02/08 08:24:17.199873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] [2021/02/08 08:24:17.199885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] [/var/lib/samba/printers] [2021/02/08 08:24:17.199898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] [2021/02/08 08:24:17.199906, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd [2021/02/08 08:24:17.199914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] [2021/02/08 08:24:17.199921, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.199929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd hash 0x6b04be18 [2021/02/08 08:24:17.199940, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.199950, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.199958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcu250s.ppd] [/var/lib/samba/printers] [2021/02/08 08:24:17.199967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcu250s.ppd] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] [2021/02/08 08:24:17.199974, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcu250s.ppd reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd [2021/02/08 08:24:17.199985, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.199995, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.200002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.200010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd]: OK [2021/02/08 08:24:17.200021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd [2021/02/08 08:24:17.200037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd [2021/02/08 08:24:17.200046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.200053, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000417 (1047) [2021/02/08 08:24:17.200077, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.200085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.200093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 4F61C309 [2021/02/08 08:24:17.200100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896f4a90 [2021/02/08 08:24:17.200108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.200121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '4F61C309' stored [2021/02/08 08:24:17.200129, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x4f61c309 (1331806985) open_persistent_id : 0x000000004f61c309 (1331806985) open_volatile_id : 0x00000000292c6edb (690777819) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.200232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 4F61C309 [2021/02/08 08:24:17.200240, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.200247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x4f61c309) stored [2021/02/08 08:24:17.200253, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x292c6edb (690777819) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x4f61c309 (1331806985) open_persistent_id : 0x000000004f61c309 (1331806985) open_volatile_id : 0x00000000292c6edb (690777819) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.200384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] mid [3529] [2021/02/08 08:24:17.200393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.200403, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd) inherit mode 40775 [2021/02/08 08:24:17.200410, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd) returning 0764 [2021/02/08 08:24:17.200417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.200434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd attr = [2021/02/08 08:24:17.200442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] creation time [Thu Aug 20 07:03:54 EDT 2020 EDT] [2021/02/08 08:24:17.200452, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.200459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd, after mapping access_mask=0x10080 [2021/02/08 08:24:17.200470, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.200482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd [2021/02/08 08:24:17.200499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.200509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.200517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.200524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.200535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.200544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.200552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.200567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.200574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.200581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.200590, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.200599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd is: [2021/02/08 08:24:17.200606, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.200771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.200785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.200794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.200801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.200810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.200818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.200826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.200834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.200849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.200856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.200875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.200883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.200891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd [2021/02/08 08:24:17.200898, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd read=No write=No (numopen=3) [2021/02/08 08:24:17.200908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.200922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.200933, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.200941, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.200951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.200962, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.200969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x6b04be18 [2021/02/08 08:24:17.200976, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.200983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.200989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.200997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.201003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.201010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.201017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.201025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.201032, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000417 (1047) [2021/02/08 08:24:17.201052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.201059, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000417 (1047) [2021/02/08 08:24:17.201077, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.201084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.201098, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.201105, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000087a (2170) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd' stream_name : NULL [2021/02/08 08:24:17.201172, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.201180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.201187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd [2021/02/08 08:24:17.201195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.201202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.201209, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc9 (3529) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000417 (1047) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.199928 share_file_id : 0x0000000000000aea (2794) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6b04be18 (1795472920) stale : 0x00 (0) [2021/02/08 08:24:17.201263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.201272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.201281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.201308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.201317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.201324, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7aca (2108104481219377866) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 07:03:54 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000087a (2170) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.201398, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.201409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.201417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.201425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.201432, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.201439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd epoch 1d417ddb407d7acc key 65026:2170:0 [2021/02/08 08:24:17.201448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.201458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.201466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.201472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd [2021/02/08 08:24:17.201487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd attr = [2021/02/08 08:24:17.201496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] creation time [Thu Aug 20 07:03:54 EDT 2020 EDT] [2021/02/08 08:24:17.201505, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.201512, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.201519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd [2021/02/08 08:24:17.201534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.201544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.201552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.201559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.201567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.201575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.201583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.201598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.201608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.201615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.201624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.201633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.201646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.201654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.201662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.201669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.201676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.201684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.201692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.201707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.201713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.201720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.201728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.201739, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.201746, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000417 (1047) [2021/02/08 08:24:17.201767, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.201775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.201782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 4F61C309 [2021/02/08 08:24:17.201790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.201801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '4F61C309' stored [2021/02/08 08:24:17.201809, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x4f61c309 (1331806985) open_persistent_id : 0x000000004f61c309 (1331806985) open_volatile_id : 0x00000000292c6edb (690777819) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c628-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.201928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 4F61C309 [2021/02/08 08:24:17.201940, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.201949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x4f61c309) stored [2021/02/08 08:24:17.201956, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x292c6edb (690777819) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x4f61c309 (1331806985) open_persistent_id : 0x000000004f61c309 (1331806985) open_volatile_id : 0x00000000292c6edb (690777819) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c628-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.202086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.202095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd - fnum 690777819 [2021/02/08 08:24:17.202107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3529] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.202115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3530/418 [2021/02/08 08:24:17.202589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.202604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3530 (position 3530) from bitmap [2021/02/08 08:24:17.202612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3530 [2021/02/08 08:24:17.202620, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.202632, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.202644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3530, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.202652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd - fnum 690777819 [2021/02/08 08:24:17.202661, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd (fnum 690777819) info_level=1013 totdata=1 [2021/02/08 08:24:17.202669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd [2021/02/08 08:24:17.202684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd attr = [2021/02/08 08:24:17.202693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] creation time [Thu Aug 20 07:03:54 EDT 2020 EDT] [2021/02/08 08:24:17.202702, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.202710, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.202717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.202732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 690777819, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd [2021/02/08 08:24:17.202744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.202756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.202763, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.202770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.202779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd epoch 1d417ddb407d7acc key 65026:2170:0 [2021/02/08 08:24:17.202793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.202805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.202818, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc9 (3529) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000417 (1047) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.199928 share_file_id : 0x0000000000000aea (2794) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6b04be18 (1795472920) stale : 0x00 (0) [2021/02/08 08:24:17.202891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.202899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.202906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.202916, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7acc (2108104481219377868) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x6b04be18 (1795472920) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 07:03:54 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000087a (2170) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.203210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.203223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.203232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.203241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.203248, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.203255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd epoch 1d417ddb407d7ace key 65026:2170:0 [2021/02/08 08:24:17.203265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3530] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.203273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3531/418 [2021/02/08 08:24:17.203653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.203667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3531 (position 3531) from bitmap [2021/02/08 08:24:17.203674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3531 [2021/02/08 08:24:17.203683, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.203695, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.203705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3531, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.203713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd - fnum 690777819 [2021/02/08 08:24:17.203725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd epoch 1d417ddb407d7ace key 65026:2170:0 [2021/02/08 08:24:17.203738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x6b04be18 [2021/02/08 08:24:17.203745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x6b04be18 [2021/02/08 08:24:17.203753, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd (fnum 690777819) level=1048 max_data=252 [2021/02/08 08:24:17.203761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd [2021/02/08 08:24:17.203776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd attr = [2021/02/08 08:24:17.203785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd] creation time [Thu Aug 20 07:03:54 EDT 2020 EDT] [2021/02/08 08:24:17.203794, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.203801, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.203811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.203820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3531] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.203828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3532/418 [2021/02/08 08:24:17.204139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.204152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3532 (position 3532) from bitmap [2021/02/08 08:24:17.204160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3532 [2021/02/08 08:24:17.204167, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.204179, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.204192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd - fnum 690777819 [2021/02/08 08:24:17.204203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.204214, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.204222, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.204229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.204238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2170:0 [2021/02/08 08:24:17.204251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.204258, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7ace (2108104481219377870) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x6b04be18 (1795472920) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 07:03:54 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000087a (2170) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.204540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd [2021/02/08 08:24:17.204550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.204558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972c424 [2021/02/08 08:24:17.204566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.204573, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc9 (3529) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000417 (1047) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.199928 share_file_id : 0x0000000000000aea (2794) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6b04be18 (1795472920) stale : 0x00 (0) [2021/02/08 08:24:17.204628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.204637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.204644, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc9 (3529) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000417 (1047) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.199928 share_file_id : 0x0000000000000aea (2794) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6b04be18 (1795472920) stale : 0x00 (0) [2021/02/08 08:24:17.204700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.204711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.204720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.204727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.204734, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc9 (3529) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000417 (1047) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.199928 share_file_id : 0x0000000000000aea (2794) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6b04be18 (1795472920) stale : 0x00 (0) [2021/02/08 08:24:17.204785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.204794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.204801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.204808, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000417 (1047) [2021/02/08 08:24:17.204832, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.204841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.204854, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.204877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.204887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.204895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x6b04be18 [2021/02/08 08:24:17.204902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x6b04be18 [2021/02/08 08:24:17.204910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.204918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.204924, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc9 (3529) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000417 (1047) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.199928 share_file_id : 0x0000000000000aea (2794) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6b04be18 (1795472920) stale : 0x00 (0) [2021/02/08 08:24:17.204979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.204986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.204993, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd. Delete on close was set - deleting file. [2021/02/08 08:24:17.205000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x6b04be18 [2021/02/08 08:24:17.205007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x6b04be18 [2021/02/08 08:24:17.205023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.205031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972d354 [2021/02/08 08:24:17.205038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.205045, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc9 (3529) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000417 (1047) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.199928 share_file_id : 0x0000000000000aea (2794) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6b04be18 (1795472920) stale : 0x00 (0) [2021/02/08 08:24:17.205096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.205103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.205112, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dc9 (3529) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000417 (1047) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.199928 share_file_id : 0x0000000000000aea (2794) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x6b04be18 (1795472920) stale : 0x01 (1) [2021/02/08 08:24:17.205165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.205175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.205182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.205189, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7ace (2108104481219377870) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 07:03:54 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000087a (2170) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.205251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.205259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.205270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.205284, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.205292, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.205300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd [2021/02/08 08:24:17.205309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.205328, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.205341, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd [2021/02/08 08:24:17.205349, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.205356, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.205362, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.205368, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.205375, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.205381, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.205448, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcu250s.ppd (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.205459, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.205466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.205474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 4F61C309 [2021/02/08 08:24:17.205482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.205492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 4F61C309 [2021/02/08 08:24:17.205502, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.205541, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 690777819 (4 used) [2021/02/08 08:24:17.205552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3532] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.205561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3533/418 [2021/02/08 08:24:17.206022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.206036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3533 (position 3533) from bitmap [2021/02/08 08:24:17.206044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3533 [2021/02/08 08:24:17.206052, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.206065, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.206077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\pscript5.dll] [2021/02/08 08:24:17.206088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.206096, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000418 (1048) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.206137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.206145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] [2021/02/08 08:24:17.206158, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/PSCRIPT5.DLL] [2021/02/08 08:24:17.206166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.206180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [pscript5.dll] [2021/02/08 08:24:17.206195, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (556489704e70:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/PSCRIPT5.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll [2021/02/08 08:24:17.206203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] [2021/02/08 08:24:17.206211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] [2021/02/08 08:24:17.206224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.206239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] [2021/02/08 08:24:17.206247, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll [2021/02/08 08:24:17.206255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] [2021/02/08 08:24:17.206263, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.206271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll hash 0x77d1c7ae [2021/02/08 08:24:17.206282, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.206292, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.206299, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [pscript5.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.206312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [pscript5.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] [2021/02/08 08:24:17.206319, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: pscript5.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll [2021/02/08 08:24:17.206330, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.206339, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.206346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.206354, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll]: OK [2021/02/08 08:24:17.206361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll [2021/02/08 08:24:17.206370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll [2021/02/08 08:24:17.206379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.206386, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000418 (1048) [2021/02/08 08:24:17.206409, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.206417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.206425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key F2B030AD [2021/02/08 08:24:17.206432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896809f0 [2021/02/08 08:24:17.206439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.206454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'F2B030AD' stored [2021/02/08 08:24:17.206462, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xf2b030ad (4071633069) open_persistent_id : 0x00000000f2b030ad (4071633069) open_volatile_id : 0x00000000551b754f (1427862863) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.206563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key F2B030AD [2021/02/08 08:24:17.206570, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.206577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xf2b030ad) stored [2021/02/08 08:24:17.206584, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x551b754f (1427862863) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xf2b030ad (4071633069) open_persistent_id : 0x00000000f2b030ad (4071633069) open_volatile_id : 0x00000000551b754f (1427862863) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.206724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] mid [3533] [2021/02/08 08:24:17.206733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.206742, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll) inherit mode 40775 [2021/02/08 08:24:17.206750, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll) returning 0764 [2021/02/08 08:24:17.206757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.206773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll attr = [2021/02/08 08:24:17.206781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.206794, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.206801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.206809, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.206816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll [2021/02/08 08:24:17.206832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.206841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.206861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.206869, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.206877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.206885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.206893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.206909, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.206916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.206922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.206932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.206943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll is: [2021/02/08 08:24:17.206950, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.207123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.207139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.207148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.207156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.207163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.207170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.207178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.207186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.207209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.207217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.207224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.207232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.207243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll [2021/02/08 08:24:17.207250, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.207260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.207271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.207278, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.207285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.207295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.207302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.207309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x77d1c7ae [2021/02/08 08:24:17.207316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.207323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.207330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.207337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.207344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.207350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.207357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.207365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.207372, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000418 (1048) [2021/02/08 08:24:17.207394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.207401, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000418 (1048) [2021/02/08 08:24:17.207419, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.207426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.207440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.207447, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000852 (2130) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll' stream_name : NULL [2021/02/08 08:24:17.207511, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.207519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.207526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll [2021/02/08 08:24:17.207538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.207551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.207558, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dcd (3533) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000418 (1048) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.206270 share_file_id : 0x0000000000000aeb (2795) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x77d1c7ae (2010236846) stale : 0x00 (0) [2021/02/08 08:24:17.207613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.207620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.207628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.207638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.207646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.207653, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7ad6 (2108104481219377878) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000852 (2130) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.207720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.207729, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.207737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.207746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.207753, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.207760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll epoch 1d417ddb407d7ad8 key 65026:2130:0 [2021/02/08 08:24:17.207768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.207775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.207782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.207789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll [2021/02/08 08:24:17.207803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll attr = [2021/02/08 08:24:17.207811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.207820, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.207827, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.207835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll [2021/02/08 08:24:17.207849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.207858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.207881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.207888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.207897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.207905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.207913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.207928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.207935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.207942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.207951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.207961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.207974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.207986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.207997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.208004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.208012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.208022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.208031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.208045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.208052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.208059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.208067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.208076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.208083, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000418 (1048) [2021/02/08 08:24:17.208104, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.208111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.208119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key F2B030AD [2021/02/08 08:24:17.208126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.208138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'F2B030AD' stored [2021/02/08 08:24:17.208146, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xf2b030ad (4071633069) open_persistent_id : 0x00000000f2b030ad (4071633069) open_volatile_id : 0x00000000551b754f (1427862863) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c629-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.208248, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key F2B030AD [2021/02/08 08:24:17.208255, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.208264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xf2b030ad) stored [2021/02/08 08:24:17.208271, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x551b754f (1427862863) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xf2b030ad (4071633069) open_persistent_id : 0x00000000f2b030ad (4071633069) open_volatile_id : 0x00000000551b754f (1427862863) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c629-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.208401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.208410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll - fnum 1427862863 [2021/02/08 08:24:17.208420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3533] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.208428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3534/418 [2021/02/08 08:24:17.208986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.209000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3534 (position 3534) from bitmap [2021/02/08 08:24:17.209008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3534 [2021/02/08 08:24:17.209016, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.209029, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.209040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3534, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.209052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll - fnum 1427862863 [2021/02/08 08:24:17.209062, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll (fnum 1427862863) info_level=1013 totdata=1 [2021/02/08 08:24:17.209069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll [2021/02/08 08:24:17.209085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll attr = [2021/02/08 08:24:17.209093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.209102, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.209110, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.209116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.209124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 1427862863, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll [2021/02/08 08:24:17.209133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.209144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.209151, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.209158, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.209167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll epoch 1d417ddb407d7ad8 key 65026:2130:0 [2021/02/08 08:24:17.209180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.209190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.209196, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dcd (3533) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000418 (1048) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.206270 share_file_id : 0x0000000000000aeb (2795) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x77d1c7ae (2010236846) stale : 0x00 (0) [2021/02/08 08:24:17.209256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.209263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.209270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.209276, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7ad8 (2108104481219377880) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x77d1c7ae (2010236846) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000852 (2130) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.209581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.209593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.209602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.209611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.209618, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.209625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll epoch 1d417ddb407d7ada key 65026:2130:0 [2021/02/08 08:24:17.209635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3534] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.209643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3535/418 [2021/02/08 08:24:17.210014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.210031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3535 (position 3535) from bitmap [2021/02/08 08:24:17.210039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3535 [2021/02/08 08:24:17.210047, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.210059, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.210069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3535, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.210077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll - fnum 1427862863 [2021/02/08 08:24:17.210089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll epoch 1d417ddb407d7ada key 65026:2130:0 [2021/02/08 08:24:17.210098, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x77d1c7ae [2021/02/08 08:24:17.210105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x77d1c7ae [2021/02/08 08:24:17.210113, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll (fnum 1427862863) level=1048 max_data=252 [2021/02/08 08:24:17.210120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll [2021/02/08 08:24:17.210135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll attr = [2021/02/08 08:24:17.210143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.210153, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.210160, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.210170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.210181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3535] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.210189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3536/418 [2021/02/08 08:24:17.210566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.210580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3536 (position 3536) from bitmap [2021/02/08 08:24:17.210587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3536 [2021/02/08 08:24:17.210595, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.210607, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.210617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll - fnum 1427862863 [2021/02/08 08:24:17.210628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.210639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.210647, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.210654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.210662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2130:0 [2021/02/08 08:24:17.210675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.210682, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7ada (2108104481219377882) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x77d1c7ae (2010236846) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000852 (2130) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.210977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll [2021/02/08 08:24:17.210987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.210994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972c424 [2021/02/08 08:24:17.211005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.211012, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dcd (3533) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000418 (1048) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.206270 share_file_id : 0x0000000000000aeb (2795) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x77d1c7ae (2010236846) stale : 0x00 (0) [2021/02/08 08:24:17.211066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.211073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.211079, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dcd (3533) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000418 (1048) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.206270 share_file_id : 0x0000000000000aeb (2795) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x77d1c7ae (2010236846) stale : 0x00 (0) [2021/02/08 08:24:17.211136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.211146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.211155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.211170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.211178, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dcd (3533) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000418 (1048) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.206270 share_file_id : 0x0000000000000aeb (2795) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x77d1c7ae (2010236846) stale : 0x00 (0) [2021/02/08 08:24:17.211241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.211249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.211255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.211262, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000418 (1048) [2021/02/08 08:24:17.211281, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.211288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.211302, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.211313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.211323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.211333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x77d1c7ae [2021/02/08 08:24:17.211340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x77d1c7ae [2021/02/08 08:24:17.211348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.211356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.211362, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dcd (3533) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000418 (1048) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.206270 share_file_id : 0x0000000000000aeb (2795) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x77d1c7ae (2010236846) stale : 0x00 (0) [2021/02/08 08:24:17.211414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.211421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.211427, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.211435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x77d1c7ae [2021/02/08 08:24:17.211441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x77d1c7ae [2021/02/08 08:24:17.211457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.211465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972d354 [2021/02/08 08:24:17.211472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.211482, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dcd (3533) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000418 (1048) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.206270 share_file_id : 0x0000000000000aeb (2795) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x77d1c7ae (2010236846) stale : 0x00 (0) [2021/02/08 08:24:17.211533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.211540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.211547, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dcd (3533) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000418 (1048) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.206270 share_file_id : 0x0000000000000aeb (2795) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x77d1c7ae (2010236846) stale : 0x01 (1) [2021/02/08 08:24:17.211600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.211610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.211621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.211631, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7ada (2108104481219377882) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x0000000000000852 (2130) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.211697, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.211706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.211713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.211722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.211729, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.211736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll [2021/02/08 08:24:17.211745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.211763, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.211776, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll [2021/02/08 08:24:17.211784, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.211791, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.211797, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.211807, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.211814, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.211820, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.211907, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/pscript5.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.211919, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.211926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.211934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key F2B030AD [2021/02/08 08:24:17.211942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.211952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key F2B030AD [2021/02/08 08:24:17.211960, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.211968, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 1427862863 (4 used) [2021/02/08 08:24:17.211977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3536] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.211985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3537/418 [2021/02/08 08:24:17.212313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.212326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3537 (position 3537) from bitmap [2021/02/08 08:24:17.212333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3537 [2021/02/08 08:24:17.212342, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.212355, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.212371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\hpcsat20.dll] [2021/02/08 08:24:17.212382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1264(smbd_smb2_create_before_exec) Got lease request size 52 [2021/02/08 08:24:17.212389, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000419 (1049) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2021/02/08 08:24:17.212430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.212438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] [2021/02/08 08:24:17.212448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:287(stat_cache_lookup) stat_cache_lookup: lookup failed for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCSAT20.DLL] [2021/02/08 08:24:17.212456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.212466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [hpcsat20.dll] [2021/02/08 08:24:17.212477, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (556489704e70:size 48) 0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/HPCSAT20.DLL -> 0000000000000000@x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll [2021/02/08 08:24:17.212485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1184(unix_convert) unix_convert: Conversion of base_name finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] [2021/02/08 08:24:17.212492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] [2021/02/08 08:24:17.212500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.212517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] [2021/02/08 08:24:17.212529, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll [2021/02/08 08:24:17.212537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] [2021/02/08 08:24:17.212545, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.212553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll hash 0x574906c1 [2021/02/08 08:24:17.212564, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.212574, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.212581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [hpcsat20.dll] [/var/lib/samba/printers] [2021/02/08 08:24:17.212590, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [hpcsat20.dll] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] [2021/02/08 08:24:17.212597, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: hpcsat20.dll reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll [2021/02/08 08:24:17.212608, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.212617, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.212624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll, flags = 00 mode = 00, fd = 56 [2021/02/08 08:24:17.212632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll]: OK [2021/02/08 08:24:17.212639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll [2021/02/08 08:24:17.212648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x100 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll [2021/02/08 08:24:17.212659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.212666, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000419 (1049) [2021/02/08 08:24:17.212690, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.212698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.212710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 15959D6D [2021/02/08 08:24:17.212722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x556489689d30 [2021/02/08 08:24:17.212732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.212748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '15959D6D' stored [2021/02/08 08:24:17.212761, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x15959d6d (362126701) open_persistent_id : 0x0000000015959d6d (362126701) open_volatile_id : 0x0000000066f1453c (1727087932) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.212894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 15959D6D [2021/02/08 08:24:17.212903, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.212910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x15959d6d) stored [2021/02/08 08:24:17.212917, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x66f1453c (1727087932) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x15959d6d (362126701) open_persistent_id : 0x0000000015959d6d (362126701) open_volatile_id : 0x0000000066f1453c (1727087932) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.213058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] mid [3537] [2021/02/08 08:24:17.213068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.213078, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll) inherit mode 40775 [2021/02/08 08:24:17.213085, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll) returning 0764 [2021/02/08 08:24:17.213092, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0764 oplock_request=256 private_flags = 0x0 [2021/02/08 08:24:17.213109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll attr = [2021/02/08 08:24:17.213117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.213126, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.213134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3733(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll, after mapping access_mask=0x10080 [2021/02/08 08:24:17.213141, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:3838(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0764, access_mask = 0x10080, open_access_mask = 0x10080 [2021/02/08 08:24:17.213149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll [2021/02/08 08:24:17.213164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.213173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.213182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.213189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.213197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.213207, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.213216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.213231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.213240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.213251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.213265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] requesting [0x10080] returning [0x10000] (NT_STATUS_ACCESS_DENIED) [2021/02/08 08:24:17.213278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:190(smbd_check_access_rights_sd) smbd_check_access_rights_sd: acl for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll is: [2021/02/08 08:24:17.213288, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-749142227-3269526453-1128363744-500 group_sid : * group_sid : S-1-5-21-749142227-3269526453-1128363744-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-749142227-3269526453-1128363744-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2021/02/08 08:24:17.213482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.213506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.213520, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.213529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.213536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.213544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.213555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.213563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.213578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.213585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.213592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.213601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.213609, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:237(smbd_check_access_rights_sd) smbd_check_access_rights_sd: Overrode DELETE_ACCESS on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll [2021/02/08 08:24:17.213617, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1642(open_file) EXAMPLE\administrator opened file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll read=No write=No (numopen=3) [2021/02/08 08:24:17.213627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.213638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.213645, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.213652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.213662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.213669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.213676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x574906c1 [2021/02/08 08:24:17.213686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x10080, share_access = 0x7 [2021/02/08 08:24:17.213693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.213699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.213707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=0 [2021/02/08 08:24:17.213713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=0, writeback=0 [2021/02/08 08:24:17.213720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2687(delay_for_oplock) No read or write lease requested [2021/02/08 08:24:17.213727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/brlock.c:1890(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2021/02/08 08:24:17.213737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.213748, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000419 (1049) [2021/02/08 08:24:17.213780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.213791, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000419 (1049) [2021/02/08 08:24:17.213813, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.213820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.213835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:159(leases_db_do_locked_fn) leases_db_do_locked_fn: [2021/02/08 08:24:17.213843, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) value: struct leases_db_value current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000082e (2094) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll' stream_name : NULL [2021/02/08 08:24:17.213923, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.213931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2739(delay_for_oplock) delay_for_oplock: lease_state=0 [2021/02/08 08:24:17.213938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:2764(delay_for_oplock) delay_for_oplock: oplock type 0x100 on file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll [2021/02/08 08:24:17.213947, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.213954, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.213961, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dd1 (3537) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000419 (1049) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.212552 share_file_id : 0x0000000000000aec (2796) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x574906c1 (1464403649) stale : 0x00 (0) [2021/02/08 08:24:17.214016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.214023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e66e0, 132) [2021/02/08 08:24:17.214031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.214043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.214051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.214058, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7ae2 (2108104481219377890) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000082e (2094) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.214123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.214133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.214140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.214149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.214156, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.214163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll epoch 1d417ddb407d7ae4 key 65026:2094:0 [2021/02/08 08:24:17.214171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.214178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.214185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.214194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll [2021/02/08 08:24:17.214209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll attr = [2021/02/08 08:24:17.214217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.214227, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.214238, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.214251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll [2021/02/08 08:24:17.214271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.214286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.214297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.214304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.214312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2021/02/08 08:24:17.214320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.214328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2021/02/08 08:24:17.214343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2021/02/08 08:24:17.214350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2021/02/08 08:24:17.214357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2021/02/08 08:24:17.214369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2021/02/08 08:24:17.214379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.214393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.214401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.214409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.214415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.214423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.214431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.214438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.214453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.214460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.214466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.214474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x40] returning [0x40] (NT_STATUS_OK) [2021/02/08 08:24:17.214483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.214490, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000419 (1049) [2021/02/08 08:24:17.214513, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.214521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.214529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 15959D6D [2021/02/08 08:24:17.214536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.214548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '15959D6D' stored [2021/02/08 08:24:17.214555, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x15959d6d (362126701) open_persistent_id : 0x0000000015959d6d (362126701) open_volatile_id : 0x0000000066f1453c (1727087932) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c62a-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.214654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 15959D6D [2021/02/08 08:24:17.214662, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.214670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0x15959d6d) stored [2021/02/08 08:24:17.214680, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x66f1453c (1727087932) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x15959d6d (362126701) open_persistent_id : 0x0000000015959d6d (362126701) open_volatile_id : 0x0000000066f1453c (1727087932) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c62a-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.214886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.214902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll - fnum 1727087932 [2021/02/08 08:24:17.214919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3537] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.214937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3538/418 [2021/02/08 08:24:17.215038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.215056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3538 (position 3538) from bitmap [2021/02/08 08:24:17.215069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3538 [2021/02/08 08:24:17.215085, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10001104, 10000515) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:17.215097, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (11): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-1104 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-515 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-22-1-10001104 SID[ 6]: S-1-22-2-10000515 SID[ 7]: S-1-22-2-10001104 SID[ 8]: S-1-22-2-10003 SID[ 9]: S-1-22-2-10004 SID[ 10]: S-1-22-2-10006 Privileges (0x 0): Rights (0x 0): [2021/02/08 08:24:17.215145, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10001104 Primary group is 10000515 and contains 5 supplementary groups Group[ 0]: 10001104 Group[ 1]: 10000515 Group[ 2]: 10003 Group[ 3]: 10004 Group[ 4]: 10006 [2021/02/08 08:24:17.215195, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10001104,10001104), gid=(0,10000515), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.215226, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\SET9417.tmp] [2021/02/08 08:24:17.215241, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.215253, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp] [2021/02/08 08:24:17.215269, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.TMP] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp] [2021/02/08 08:24:17.215288, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp] dirpath [.] name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp] [2021/02/08 08:24:17.215305, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:244(check_parent_exists) check_parent_exists: name = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp, dirpath = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}, start = SET9417.tmp [2021/02/08 08:24:17.215322, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled SET9417.tmp ? [2021/02/08 08:24:17.215333, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET9417.tmp (len 11) ? [2021/02/08 08:24:17.215343, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:852(unix_convert_step) unix_convert_step: dirpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] name [SET9417.tmp] [2021/02/08 08:24:17.215397, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:663(unix_convert_step_stat) unix_convert_step_stat: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp] [2021/02/08 08:24:17.215414, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled SET9417.tmp ? [2021/02/08 08:24:17.215425, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET9417.tmp (len 11) ? [2021/02/08 08:24:17.215436, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (6 used) [2021/02/08 08:24:17.215443, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:112(fsp_bind_smb) fsp_bind_smb: INTERNAL_OPEN_ONLY, skipping smbXsrv_open [2021/02/08 08:24:17.215450, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum [invalid value] [2021/02/08 08:24:17.215458, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} hash 0x56491522 [2021/02/08 08:24:17.215470, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.215481, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.215488, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [.] [/var/lib/samba/printers] [2021/02/08 08:24:17.215497, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [.] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.215505, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: . reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.215517, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.215526, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.215533, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}, flags = 0200000 mode = 00, fd = 57 [2021/02/08 08:24:17.215554, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (5 used) [2021/02/08 08:24:17.215562, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled SET9417.tmp ? [2021/02/08 08:24:17.215572, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET9417.tmp (len 11) ? [2021/02/08 08:24:17.215579, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:647(unix_convert_step_search_fail) unix_convert_step_search_fail: New file [SET9417.tmp] [2021/02/08 08:24:17.215586, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp] [2021/02/08 08:24:17.215593, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp] [/var/lib/samba/printers] [2021/02/08 08:24:17.215608, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp] [2021/02/08 08:24:17.215615, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp [2021/02/08 08:24:17.215623, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1979(filename_convert_internal) filename_convert_internal: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp] does not exist, skipping pathref fsp [2021/02/08 08:24:17.215630, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x204040 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp [2021/02/08 08:24:17.215639, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x204040 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp [2021/02/08 08:24:17.215648, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (6 used) [2021/02/08 08:24:17.215657, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.215664, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.215672, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 33FF7F04 [2021/02/08 08:24:17.215680, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x55648969d830 [2021/02/08 08:24:17.215687, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.215703, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '33FF7F04' stored [2021/02/08 08:24:17.215711, 1, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x33ff7f04 (872382212) open_persistent_id : 0x0000000033ff7f04 (872382212) open_volatile_id : 0x00000000bf72cba5 (3211971493) open_owner : S-1-5-21-749142227-3269526453-1128363744-1104 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.215832, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 33FF7F04 [2021/02/08 08:24:17.215844, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.215856, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x33ff7f04) stored [2021/02/08 08:24:17.215875, 1, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xbf72cba5 (3211971493) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x33ff7f04 (872382212) open_persistent_id : 0x0000000033ff7f04 (872382212) open_volatile_id : 0x00000000bf72cba5 (3211971493) open_owner : S-1-5-21-749142227-3269526453-1128363744-1104 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.216011, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [] mid [3538] [2021/02/08 08:24:17.216020, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum 3211971493 [2021/02/08 08:24:17.216028, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp hash 0x358422b6 [2021/02/08 08:24:17.216036, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/dosmode.c:126(unix_mode) unix_mode: [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp] inheriting from [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.216046, 2, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/dosmode.c:138(unix_mode) unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp) inherit mode 40775 [2021/02/08 08:24:17.216053, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/dosmode.c:182(unix_mode) unix_mode: unix_mode(x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp) returning 0764 [2021/02/08 08:24:17.216060, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:3550(open_file_ntcreate) open_file_ntcreate: fname=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x204040 unix mode=0764 oplock_request=0 private_flags = 0x0 [2021/02/08 08:24:17.216068, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:3628(open_file_ntcreate) open_file_ntcreate: FILE_OPEN requested for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9417.tmp and file doesn't exist. [2021/02/08 08:24:17.216077, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:6059(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND [2021/02/08 08:24:17.216086, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.216093, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.216101, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 33FF7F04 [2021/02/08 08:24:17.216108, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.216119, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 33FF7F04 [2021/02/08 08:24:17.216126, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.216134, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 3211971493 (5 used) [2021/02/08 08:24:17.216141, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:6244(create_file_default) create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND [2021/02/08 08:24:17.216149, 3, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:3874(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../../source3/smbd/smb2_create.c:334 [2021/02/08 08:24:17.216158, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3538] idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../../source3/smbd/smb2_server.c:3922 [2021/02/08 08:24:17.216166, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3539/418 [2021/02/08 08:24:17.216199, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.216209, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3539 (position 3539) from bitmap [2021/02/08 08:24:17.216216, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3539 [2021/02/08 08:24:17.216226, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:17.216252, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:17.216399, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:17.216464, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.216485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3539, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.216498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll - fnum 1727087932 [2021/02/08 08:24:17.216512, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll (fnum 1727087932) info_level=1013 totdata=1 [2021/02/08 08:24:17.216525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll [2021/02/08 08:24:17.216547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll attr = [2021/02/08 08:24:17.216566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.216583, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.216595, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.216605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll, dosmode = 32, delete_on_close = 1 [2021/02/08 08:24:17.216616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 1727087932, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll [2021/02/08 08:24:17.216631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.216648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.216660, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.216671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.216685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll epoch 1d417ddb407d7ae4 key 65026:2094:0 [2021/02/08 08:24:17.216704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.216718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.216729, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dd1 (3537) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000419 (1049) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.212552 share_file_id : 0x0000000000000aec (2796) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x574906c1 (1464403649) stale : 0x00 (0) [2021/02/08 08:24:17.216819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.216830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.216842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.216852, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7ae4 (2108104481219377892) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x574906c1 (1464403649) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000082e (2094) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.217291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.217309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.217322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.217335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.217346, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.217356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll epoch 1d417ddb407d7ae6 key 65026:2094:0 [2021/02/08 08:24:17.217372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3539] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.217385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3540/418 [2021/02/08 08:24:17.217656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.217676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3540 (position 3540) from bitmap [2021/02/08 08:24:17.217689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 3540 [2021/02/08 08:24:17.217700, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.217717, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.217727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3540, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.217735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_getinfo.c:277(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll - fnum 1727087932 [2021/02/08 08:24:17.217748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll epoch 1d417ddb407d7ae6 key 65026:2094:0 [2021/02/08 08:24:17.217757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x574906c1 [2021/02/08 08:24:17.217764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x574906c1 [2021/02/08 08:24:17.217772, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5226(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll (fnum 1727087932) level=1048 max_data=252 [2021/02/08 08:24:17.217779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll [2021/02/08 08:24:17.217795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll attr = [2021/02/08 08:24:17.217804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll] creation time [Thu Aug 20 01:35:18 EDT 2020 EDT] [2021/02/08 08:24:17.217819, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x20): "a" [2021/02/08 08:24:17.217830, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x20): "a" [2021/02/08 08:24:17.217845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:5614(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NORMALIZED_NAME_INFORMATION [2021/02/08 08:24:17.217858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3540] idx[1] status[NT_STATUS_OK] body[8] dyn[yes:114] at ../../source3/smbd/smb2_getinfo.c:206 [2021/02/08 08:24:17.217881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3541/418 [2021/02/08 08:24:17.218188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.218212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3541 (position 3541) from bitmap [2021/02/08 08:24:17.218225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3541 [2021/02/08 08:24:17.218238, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.218256, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.218273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll - fnum 1727087932 [2021/02/08 08:24:17.218289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.218305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.218316, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.218326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.218339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:296(share_mode_memcache_fetch) share_mode_memcache_fetch: failed to find entry for key 65026:2094:0 [2021/02/08 08:24:17.218358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:621(parse_share_modes) parse_share_modes: [2021/02/08 08:24:17.218370, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7ae6 (2108104481219377894) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x574906c1 (1464403649) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x00 (0) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000082e (2094) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.218650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/smbd/oplock.c:222(remove_oplock) remove_oplock: remove_oplock called for x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll [2021/02/08 08:24:17.218665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.218676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972c424 [2021/02/08 08:24:17.218688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.218699, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dd1 (3537) op_type : 0x0100 (256) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000419 (1049) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.212552 share_file_id : 0x0000000000000aec (2796) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x574906c1 (1464403649) stale : 0x00 (0) [2021/02/08 08:24:17.218761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=1, e.stale=0 [2021/02/08 08:24:17.218768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.218775, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dd1 (3537) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000419 (1049) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.212552 share_file_id : 0x0000000000000aec (2796) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x574906c1 (1464403649) stale : 0x00 (0) [2021/02/08 08:24:17.218832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.218844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.218853, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.218873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.218880, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dd1 (3537) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000419 (1049) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.212552 share_file_id : 0x0000000000000aec (2796) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x574906c1 (1464403649) stale : 0x00 (0) [2021/02/08 08:24:17.218933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.218940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.218947, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/leases_db.c:81(leases_db_key) leases_db_key: [2021/02/08 08:24:17.218954, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &db_key: struct leases_db_key client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000419 (1049) [2021/02/08 08:24:17.218973, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.218980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4:/run/samba/leases.tdb [2021/02/08 08:24:17.218993, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 4 for /run/samba/leases.tdb [2021/02/08 08:24:17.219003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.219013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.219021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x574906c1 [2021/02/08 08:24:17.219028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x574906c1 [2021/02/08 08:24:17.219035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.219042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.219051, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dd1 (3537) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000419 (1049) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.212552 share_file_id : 0x0000000000000aec (2796) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x574906c1 (1464403649) stale : 0x00 (0) [2021/02/08 08:24:17.219103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.219109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.219116, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:382(close_remove_share_mode) close_remove_share_mode: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll. Delete on close was set - deleting file. [2021/02/08 08:24:17.219123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x574906c1 [2021/02/08 08:24:17.219130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x574906c1 [2021/02/08 08:24:17.219149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.219162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972d354 [2021/02/08 08:24:17.219174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.219184, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dd1 (3537) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000419 (1049) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.212552 share_file_id : 0x0000000000000aec (2796) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x574906c1 (1464403649) stale : 0x00 (0) [2021/02/08 08:24:17.219253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.219260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.219267, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dd1 (3537) op_type : 0x0000 (0) client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff868e9477d660 (-133528042351008) data : 0x0000000000000419 (1049) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.212552 share_file_id : 0x0000000000000aec (2796) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x574906c1 (1464403649) stale : 0x01 (1) [2021/02/08 08:24:17.219321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.219332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.219339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.219346, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7ae6 (2108104481219377894) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Aug 20 01:35:18 EDT 2020 EDT changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000082e (2094) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.219411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.219420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.219427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.219436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.219443, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.219450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll [2021/02/08 08:24:17.219460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.219481, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 1842 [2021/02/08 08:24:17.219494, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll [2021/02/08 08:24:17.219502, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.219509, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.219515, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.219522, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.219528, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.219534, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.219576, 2, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:832(close_normal_file) EXAMPLE\administrator closed file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/hpcsat20.dll (numopen=2) NT_STATUS_OK [2021/02/08 08:24:17.219589, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.219597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.219605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 15959D6D [2021/02/08 08:24:17.219613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.219623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 15959D6D [2021/02/08 08:24:17.219630, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.219641, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 1727087932 (4 used) [2021/02/08 08:24:17.219654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3541] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.219667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3542/418 [2021/02/08 08:24:17.220003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.220021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3542 (position 3542) from bitmap [2021/02/08 08:24:17.220034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 3542 [2021/02/08 08:24:17.220046, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.220060, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.220070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_query_directory.c:99(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 4096 [2021/02/08 08:24:17.220078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_query_directory.c:290(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} - fnum 161119605 [2021/02/08 08:24:17.220086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3542, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.220099, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_query_directory.c:468(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 4088 [2021/02/08 08:24:17.220111, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:823(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x556489644380 now at offset -1 [2021/02/08 08:24:17.220120, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3874(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[STATUS_NO_MORE_FILES] || at ../../source3/smbd/smb2_query_directory.c:160 [2021/02/08 08:24:17.220129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3542] idx[1] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../../source3/smbd/smb2_server.c:3922 [2021/02/08 08:24:17.220138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3543/418 [2021/02/08 08:24:17.220462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.220481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3543 (position 3543) from bitmap [2021/02/08 08:24:17.220492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3543 [2021/02/08 08:24:17.220501, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.220513, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.220524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} - fnum 161119605 [2021/02/08 08:24:17.220534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.220546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.220553, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.220560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.220570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} epoch 1d417ddb407d78b7 key 65026:1916:0 [2021/02/08 08:24:17.220583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x56491522 [2021/02/08 08:24:17.220591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.220598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972c047 [2021/02/08 08:24:17.220607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.220614, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d0d (3341) op_type : 0x0000 (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.890396 share_file_id : 0x0000000000000a4e (2638) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x56491522 (1447630114) stale : 0x00 (0) [2021/02/08 08:24:17.220691, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=48, e.stale=1 [2021/02/08 08:24:17.220700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.220706, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000d0d (3341) op_type : 0x0000 (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:16 EST 2021 EST.890396 share_file_id : 0x0000000000000a4e (2638) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x56491522 (1447630114) stale : 0x01 (1) [2021/02/08 08:24:17.220764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.220775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.220782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.220789, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d78b7 (2108104481219377335) flags : 0x01c8 (456) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 0: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 1: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : NTTIME(0) changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000077c (1916) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.220849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.220857, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.220877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.220886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.220893, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.220901, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dir.c:343(dptr_CloseDir) dptr_CloseDir: closing dptr key 0 [2021/02/08 08:24:17.220915, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.220923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.220932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 1AF71FA0 [2021/02/08 08:24:17.220942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.220968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 1AF71FA0 [2021/02/08 08:24:17.220976, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.220985, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 161119605 (3 used) [2021/02/08 08:24:17.220992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.221000, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (4 used) [2021/02/08 08:24:17.221008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} hash 0x56491522 [2021/02/08 08:24:17.221019, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.221030, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.221037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [.] [/var/lib/samba/printers] [2021/02/08 08:24:17.221047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [.] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.221054, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: . reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.221065, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.221074, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.221081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}, flags = 0200000 mode = 00, fd = 24 [2021/02/08 08:24:17.221089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}]: OK [2021/02/08 08:24:17.221097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.221113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} attr = [2021/02/08 08:24:17.221121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] creation time [Mon Feb 8 08:24:10 EST 2021 EST] [2021/02/08 08:24:17.221136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:343(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] itime [Mon Feb 8 08:24:10 EST 2021 EST] fileid [98084ede85f23654] [2021/02/08 08:24:17.221152, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x10): "d" [2021/02/08 08:24:17.221162, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x10): "d" [2021/02/08 08:24:17.221174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3543] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.221186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3544/418 [2021/02/08 08:24:17.221215, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (3 used) [2021/02/08 08:24:17.221548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.221564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3544 (position 3544) from bitmap [2021/02/08 08:24:17.221572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3544 [2021/02/08 08:24:17.221580, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.221592, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.221605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.221616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.221624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.221635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.221651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/filename.c:1358(unix_convert) unix_convert: Conversion finished [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.221667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [/var/lib/samba/printers] [2021/02/08 08:24:17.221684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.221694, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.221702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:440(openat_pathref_fsp) openat_pathref_fsp: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.221710, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (4 used) [2021/02/08 08:24:17.221718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} hash 0x56491522 [2021/02/08 08:24:17.221728, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.221738, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.221746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [.] [/var/lib/samba/printers] [2021/02/08 08:24:17.221754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [.] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.221761, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: . reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.221771, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.221781, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.221788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}, flags = 0200000 mode = 00, fd = 24 [2021/02/08 08:24:17.221795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:558(openat_pathref_fsp) openat_pathref_fsp: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}]: OK [2021/02/08 08:24:17.221802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6118(create_file_default) create_file_default: create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200001 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.221811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:5594(create_file_unixpath) create_file_unixpath: create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200001 oplock_request = 0x0 private_flags = 0x0 ea_list = (nil), sd = (nil), fname = x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.221825, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.221832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.221841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key A5D48435 [2021/02/08 08:24:17.221848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x55648969d830 [2021/02/08 08:24:17.221856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:17.221882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'A5D48435' stored [2021/02/08 08:24:17.221890, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xa5d48435 (2782168117) open_persistent_id : 0x00000000a5d48435 (2782168117) open_volatile_id : 0x000000006ddf413e (1843347774) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.222008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key A5D48435 [2021/02/08 08:24:17.222017, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.222027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0xa5d48435) stored [2021/02/08 08:24:17.222034, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x6ddf413e (1843347774) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xa5d48435 (2782168117) open_persistent_id : 0x00000000a5d48435 (2782168117) open_volatile_id : 0x000000006ddf413e (1843347774) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.222191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] mid [3544] [2021/02/08 08:24:17.222201, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:4489(open_directory) open_directory: opening directory x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}, access_mask = 0x110080, share_access = 0x7 create_options = 0x200001, create_disposition = 0x1, file_attributes = 0x10 [2021/02/08 08:24:17.222213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.222232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.222242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.222251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.222258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.222266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.222274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.222282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.222298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.222305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.222311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.222321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:185(smbd_check_access_rights_sd) smbd_check_access_rights_sd: File [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] requesting [0x110080] returning [0x110000] (NT_STATUS_OK) [2021/02/08 08:24:17.222340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.222352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.222359, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.222369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.222379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x56491522 [2021/02/08 08:24:17.222386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1708(share_conflict) share_conflict: existing access_mask = 0x0, existing share access = 0x7, access_mask = 0x110080, share_access = 0x7 [2021/02/08 08:24:17.222393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1713(share_conflict) share_conflict: No conflict due to existing access_mask = 0x0 [2021/02/08 08:24:17.222400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:1977(open_mode_check) open_mode_check: No conflict due to share_mode_flags access [2021/02/08 08:24:17.222407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1789(set_share_mode) set_share_mode: num_share_modes=0 [2021/02/08 08:24:17.222414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:371(share_mode_entry_put) share_mode_entry_put: share_mode_entry: [2021/02/08 08:24:17.222421, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) discard_const_p(void, e): struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dd8 (3544) op_type : 0x0000 (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00110080 (1114240) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.221717 share_file_id : 0x0000000000000af0 (2800) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x56491522 (1447630114) stale : 0x00 (0) [2021/02/08 08:24:17.222477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1833(set_share_mode) set_share_mode: idx=0, found=0 [2021/02/08 08:24:17.222484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1864(set_share_mode) set_share_mode: dbufs[0]=(0x7fffd58e69a0, 132) [2021/02/08 08:24:17.222492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.222501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.222508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.222515, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7af1 (2108104481219377905) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}' stream_name : NULL num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : NTTIME(0) changed_write_time : NTTIME(0) fresh : 0x01 (1) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000077c (1916) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.222582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.222592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.222600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.222609, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.222616, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.222625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} epoch 1d417ddb407d7af3 key 65026:1916:0 [2021/02/08 08:24:17.222638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6047(create_file_unixpath) create_file_unixpath: info=1 [2021/02/08 08:24:17.222649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:6235(create_file_default) create_file: info=1 [2021/02/08 08:24:17.222658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1320(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2021/02/08 08:24:17.222669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.222686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} attr = [2021/02/08 08:24:17.222694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] creation time [Mon Feb 8 08:24:10 EST 2021 EST] [2021/02/08 08:24:17.222707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:343(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] itime [Mon Feb 8 08:24:10 EST 2021 EST] fileid [98084ede85f23654] [2021/02/08 08:24:17.222717, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x10): "d" [2021/02/08 08:24:17.222724, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x10): "d" [2021/02/08 08:24:17.222731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:3479(posix_get_nt_acl) posix_get_nt_acl: called for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.222749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: UID 10000500 -> S-1-5-21-749142227-3269526453-1128363744-500 from cache [2021/02/08 08:24:17.222759, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/passdb/lookup_sid.c:1193(xid_to_sid) xid_to_sid: GID 10000513 -> S-1-5-21-749142227-3269526453-1128363744-513 from cache [2021/02/08 08:24:17.222767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2774(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2021/02/08 08:24:17.222774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.222782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.222791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:2787(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2021/02/08 08:24:17.222799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-500 uid 10000500 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-749142227-3269526453-1128363744-513 gid 10000513 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2021/02/08 08:24:17.222814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.222821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2021/02/08 08:24:17.222828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=acls] ../../source3/smbd/posix_acls.c:1112(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2021/02/08 08:24:17.222837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2021/02/08 08:24:17.222846, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.222855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.222875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key A5D48435 [2021/02/08 08:24:17.222883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.222895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'A5D48435' stored [2021/02/08 08:24:17.222903, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xa5d48435 (2782168117) open_persistent_id : 0x00000000a5d48435 (2782168117) open_volatile_id : 0x000000006ddf413e (1843347774) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c62e-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:17.223003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key A5D48435 [2021/02/08 08:24:17.223010, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.223019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:1041(smbXsrv_open_update) smbXsrv_open_update: global_id (0xa5d48435) stored [2021/02/08 08:24:17.223026, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x6ddf413e (1843347774) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0xa5d48435 (2782168117) open_persistent_id : 0x00000000a5d48435 (2782168117) open_volatile_id : 0x000000006ddf413e (1843347774) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:17 EST 2021 EST create_guid : 3d46c62e-6a10-11eb-b8d6-0800274409d4 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:17 EST 2021 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:17.223185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1385(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2021/02/08 08:24:17.223195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} - fnum 1843347774 [2021/02/08 08:24:17.223216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3544] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:17.223225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3545/418 [2021/02/08 08:24:17.223711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.223727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3545 (position 3545) from bitmap [2021/02/08 08:24:17.223735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 3545 [2021/02/08 08:24:17.223745, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.223759, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.223771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3545, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:17.223779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_setinfo.c:392(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} - fnum 1843347774 [2021/02/08 08:24:17.223789, 3, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:9215(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} (fnum 1843347774) info_level=1013 totdata=1 [2021/02/08 08:24:17.223797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:739(fdos_mode) fdos_mode: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.223810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:260(parse_dos_attribute_blob) parse_dos_attribute_blob: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} attr = [2021/02/08 08:24:17.223818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:319(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] creation time [Mon Feb 8 08:24:10 EST 2021 EST] [2021/02/08 08:24:17.223828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:343(parse_dos_attribute_blob) parse_dos_attribute_blob: file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] itime [Mon Feb 8 08:24:10 EST 2021 EST] fileid [98084ede85f23654] [2021/02/08 08:24:17.223837, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: parse_dos_attribute_blob returning (0x10): "d" [2021/02/08 08:24:17.223844, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/dosmode.c:73(dos_mode_debug_print) dos_mode_debug_print: fdos_mode returning (0x10): "d" [2021/02/08 08:24:17.223851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/trans2.c:6929(smb_set_file_disposition_info) smb_set_file_disposition_info: file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}, dosmode = 16, delete_on_close = 1 [2021/02/08 08:24:17.223871, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (5 used) [2021/02/08 08:24:17.223879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:112(fsp_bind_smb) fsp_bind_smb: INTERNAL_OPEN_ONLY, skipping smbXsrv_open [2021/02/08 08:24:17.223891, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum [invalid value] [2021/02/08 08:24:17.223899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} hash 0x56491522 [2021/02/08 08:24:17.223910, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.223922, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.223930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [.] [/var/lib/samba/printers] [2021/02/08 08:24:17.223941, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [.] -> [/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.223949, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: . reduced to /var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.223961, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.223971, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.223978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}, flags = 0200000 mode = 00, fd = 24 [2021/02/08 08:24:17.224001, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (4 used) [2021/02/08 08:24:17.224009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:931(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 1843347774, file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.224021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.224032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.224040, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.224047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.224060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} epoch 1d417ddb407d7af3 key 65026:1916:0 [2021/02/08 08:24:17.224079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.224096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.224107, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dd8 (3544) op_type : 0x0000 (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00110080 (1114240) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.221717 share_file_id : 0x0000000000000af0 (2800) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x56491522 (1447630114) stale : 0x00 (0) [2021/02/08 08:24:17.224170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.224178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.224185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.224192, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7af3 (2108104481219377907) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x56491522 (1447630114) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : NTTIME(0) changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000077c (1916) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.224471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.224487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.224496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.224505, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.224512, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.224519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) share_mode_memcache_store: stored entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} epoch 1d417ddb407d7af5 key 65026:1916:0 [2021/02/08 08:24:17.224529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3545] idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../../source3/smbd/smb2_setinfo.c:159 [2021/02/08 08:24:17.224538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3546/418 [2021/02/08 08:24:17.224919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.224941, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3546 (position 3546) from bitmap [2021/02/08 08:24:17.224952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3546 [2021/02/08 08:24:17.224961, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.224975, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.224986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} - fnum 1843347774 [2021/02/08 08:24:17.224997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.225009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.225017, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.225024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/locking.tdb 2: 3: 4: [2021/02/08 08:24:17.225033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:347(share_mode_memcache_fetch) share_mode_memcache_fetch: fetched entry for file x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} epoch 1d417ddb407d7af5 key 65026:1916:0 [2021/02/08 08:24:17.225042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:962(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x56491522 [2021/02/08 08:24:17.225052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/locking.c:968(find_delete_on_close_token) find_delete_on_close_token: dt->name_hash = 0x56491522 [2021/02/08 08:24:17.225064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2036(share_mode_forall_entries) share_mode_forall_entries: num_share_modes=1 [2021/02/08 08:24:17.225077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1944(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: [2021/02/08 08:24:17.225087, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dd8 (3544) op_type : 0x0000 (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00110080 (1114240) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.221717 share_file_id : 0x0000000000000af0 (2800) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x56491522 (1447630114) stale : 0x00 (0) [2021/02/08 08:24:17.225159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1956(share_mode_for_one_entry) share_mode_for_one_entry: entry[0]: modified=0, e.stale=0 [2021/02/08 08:24:17.225166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2057(share_mode_forall_entries) share_mode_forall_entries: num_share_entries=1, writeback=0 [2021/02/08 08:24:17.225174, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:17.225185, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:17.225192, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:17.225295, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:17.225340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2166(share_mode_entry_do) share_mode_entry_do: num_share_modes=1 [2021/02/08 08:24:17.225348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:1736(share_mode_entry_find) share_mode_entry_find: left=0, right=0, middle=0, middle_ptr=0x55648972c7b4 [2021/02/08 08:24:17.225356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2184(share_mode_entry_do) share_mode_entry_do: entry[0]: [2021/02/08 08:24:17.225363, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dd8 (3544) op_type : 0x0000 (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00110080 (1114240) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.221717 share_file_id : 0x0000000000000af0 (2800) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x56491522 (1447630114) stale : 0x00 (0) [2021/02/08 08:24:17.225416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2193(share_mode_entry_do) share_mode_entry_do: entry[0]: modified=0, e.stale=1 [2021/02/08 08:24:17.225423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:2216(share_mode_entry_do) share_mode_entry_do: share_mode_entry: [2021/02/08 08:24:17.225430, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &e: struct share_mode_entry pid: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) op_mid : 0x0000000000000dd8 (3544) op_type : 0x0000 (0) client_guid : 00000000-0000-0000-0000-000000000000 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) access_mask : 0x00110080 (1114240) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Mon Feb 8 08:24:17 EST 2021 EST.221717 share_file_id : 0x0000000000000af0 (2800) uid : 0x00989874 (10000500) flags : 0x0000 (0) name_hash : 0x56491522 (1447630114) stale : 0x01 (1) [2021/02/08 08:24:17.225486, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.225497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.225504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=locking] ../../source3/locking/share_mode_lock.c:649(share_mode_data_store) share_mode_data_store: [2021/02/08 08:24:17.225551, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) d: struct share_mode_data unique_content_epoch : 0x1d417ddb407d7af5 (2108104481219377909) flags : 0x01e0 (480) 1: SHARE_MODE_SHARE_DELETE 1: SHARE_MODE_SHARE_WRITE 1: SHARE_MODE_SHARE_READ 1: SHARE_MODE_ACCESS_DELETE 0: SHARE_MODE_ACCESS_WRITE 0: SHARE_MODE_ACCESS_READ 0: SHARE_MODE_LEASE_HANDLE 0: SHARE_MODE_LEASE_WRITE 0: SHARE_MODE_LEASE_READ servicepath : * servicepath : '/var/lib/samba/printers' base_name : * base_name : 'x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}' stream_name : NULL num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x56491522 (1447630114) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000001b (27) sids: ARRAY(27) sids : S-1-5-21-749142227-3269526453-1128363744-500 sids : S-1-5-21-749142227-3269526453-1128363744-513 sids : S-1-5-21-749142227-3269526453-1128363744-512 sids : S-1-5-21-749142227-3269526453-1128363744-572 sids : S-1-5-21-749142227-3269526453-1128363744-518 sids : S-1-5-21-749142227-3269526453-1128363744-519 sids : S-1-5-21-749142227-3269526453-1128363744-520 sids : S-1-5-21-749142227-3269526453-1128363744-1105 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-544 sids : S-1-22-1-10000500 sids : S-1-22-2-10000513 sids : S-1-22-2-10000500 sids : S-1-22-2-10000512 sids : S-1-22-2-10000572 sids : S-1-22-2-10000518 sids : S-1-22-2-10000519 sids : S-1-22-2-10000520 sids : S-1-22-2-10001105 sids : S-1-22-2-10003 sids : S-1-22-2-10004 sids : S-1-22-2-10006 sids : S-1-22-2-10001 sids : S-1-22-2-10000 privilege_mask : 0x000000001ffffff0 (536870896) 1: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 1: SEC_PRIV_ADD_USERS_BIT 1: SEC_PRIV_DISK_OPERATOR_BIT 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT 1: SEC_PRIV_BACKUP_BIT 1: SEC_PRIV_RESTORE_BIT 1: SEC_PRIV_TAKE_OWNERSHIP_BIT 1: SEC_PRIV_INCREASE_QUOTA_BIT 1: SEC_PRIV_SECURITY_BIT 1: SEC_PRIV_LOAD_DRIVER_BIT 1: SEC_PRIV_SYSTEM_PROFILE_BIT 1: SEC_PRIV_SYSTEMTIME_BIT 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 1: SEC_PRIV_CREATE_PAGEFILE_BIT 1: SEC_PRIV_SHUTDOWN_BIT 1: SEC_PRIV_DEBUG_BIT 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 1: SEC_PRIV_UNDOCK_BIT 1: SEC_PRIV_ENABLE_DELEGATION_BIT 1: SEC_PRIV_MANAGE_VOLUME_BIT 1: SEC_PRIV_IMPERSONATE_BIT 1: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x0000000000989874 (10000500) gid : 0x0000000000989881 (10000513) ngroups : 0x0000000d (13) groups: ARRAY(13) groups : 0x0000000000989874 (10000500) groups : 0x0000000000989881 (10000513) groups : 0x0000000000989880 (10000512) groups : 0x00000000009898bc (10000572) groups : 0x0000000000989886 (10000518) groups : 0x0000000000989887 (10000519) groups : 0x0000000000989888 (10000520) groups : 0x0000000000989ad1 (10001105) groups : 0x0000000000002713 (10003) groups : 0x0000000000002714 (10004) groups : 0x0000000000002716 (10006) groups : 0x0000000000002711 (10001) groups : 0x0000000000002710 (10000) old_write_time : NTTIME(0) changed_write_time : NTTIME(0) fresh : 0x00 (0) modified : 0x01 (1) id: struct file_id devid : 0x000000000000fe02 (65026) inode : 0x000000000000077c (1916) extid : 0x0000000000000000 (0) [2021/02/08 08:24:17.225847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.225870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.225880, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:17.225888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:427(dbwrap_watched_do_locked) dbwrap_watched_do_locked: dbwrap_watched_do_locked_fn returned NT_STATUS_OK [2021/02/08 08:24:17.225895, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/locking.tdb [2021/02/08 08:24:17.225931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/notify_msg.c:225(notify_trigger) notify_trigger: notify_trigger called action=0x2, filter=0x2, dir=/var/lib/samba/printers, name=x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.225943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/messaging/messages_dgm.c:1445(messaging_dgm_send) messaging_dgm_send: Sending message to 1604 [2021/02/08 08:24:17.225970, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/lib/messages.c:428(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 91 (num_fds:0) from 1842 [2021/02/08 08:24:17.225987, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:651(notifyd_trigger) notifyd_trigger: Got trigger_msg action=2, filter=2, path=/var/lib/samba/printers/x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} [2021/02/08 08:24:17.225995, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var [2021/02/08 08:24:17.226002, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib [2021/02/08 08:24:17.226009, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba [2021/02/08 08:24:17.226015, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers [2021/02/08 08:24:17.226021, 10, pid=1604, effective(0, 0), real(0, 0)] ../../source3/smbd/notifyd/notifyd.c:667(notifyd_trigger) notifyd_trigger: Trying path /var/lib/samba/printers/x64 [2021/02/08 08:24:17.226038, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/close.c:1241(close_directory) close_directory: x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}. Delete on close was set - deleting directory returned NT_STATUS_OK. [2021/02/08 08:24:17.226064, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:17.226102, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.226113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:17.226121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key A5D48435 [2021/02/08 08:24:17.226129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:17.226140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key A5D48435 [2021/02/08 08:24:17.226147, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:17.226156, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 1843347774 (3 used) [2021/02/08 08:24:17.226166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3546] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:17.226175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3547/418 [2021/02/08 08:24:17.276332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.276378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3547 (position 3547) from bitmap [2021/02/08 08:24:17.276395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3547 [2021/02/08 08:24:17.276424, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10001104, 10000515) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:17.276435, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (11): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-1104 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-515 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-22-1-10001104 SID[ 6]: S-1-22-2-10000515 SID[ 7]: S-1-22-2-10001104 SID[ 8]: S-1-22-2-10003 SID[ 9]: S-1-22-2-10004 SID[ 10]: S-1-22-2-10006 Privileges (0x 0): Rights (0x 0): [2021/02/08 08:24:17.276484, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10001104 Primary group is 10000515 and contains 5 supplementary groups Group[ 0]: 10001104 Group[ 1]: 10000515 Group[ 2]: 10003 Group[ 3]: 10004 Group[ 4]: 10006 [2021/02/08 08:24:17.276534, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10001104,10001104), gid=(0,10000515), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.276553, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\SET9466.tmp] [2021/02/08 08:24:17.276565, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.276576, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9466.tmp] [2021/02/08 08:24:17.276590, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9466.TMP] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9466.tmp] [2021/02/08 08:24:17.276608, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9466.tmp] dirpath [.] name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9466.tmp] [2021/02/08 08:24:17.276622, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9466.tmp ? [2021/02/08 08:24:17.276631, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9466.tmp (len 3) ? [2021/02/08 08:24:17.276639, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component {F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9466.tmp (len 38) ? [2021/02/08 08:24:17.276646, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET9466.tmp (len 11) ? [2021/02/08 08:24:17.276654, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:852(unix_convert_step) unix_convert_step: dirpath [.] name [x64] [2021/02/08 08:24:17.276662, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:663(unix_convert_step_stat) unix_convert_step_stat: smb_fname [x64] [2021/02/08 08:24:17.276673, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (556489705220:size 14) 0000000000000000@X64 -> 0000000000000000@x64 [2021/02/08 08:24:17.276682, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:852(unix_convert_step) unix_convert_step: dirpath [x64] name [{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.276690, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:663(unix_convert_step_stat) unix_convert_step_stat: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.276700, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled {F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} ? [2021/02/08 08:24:17.276710, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component {F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} (len 38) ? [2021/02/08 08:24:17.276721, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (4 used) [2021/02/08 08:24:17.276730, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:112(fsp_bind_smb) fsp_bind_smb: INTERNAL_OPEN_ONLY, skipping smbXsrv_open [2021/02/08 08:24:17.276738, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum [invalid value] [2021/02/08 08:24:17.276748, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64 hash 0xc9e0e571 [2021/02/08 08:24:17.276760, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64 [2021/02/08 08:24:17.276774, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64 [2021/02/08 08:24:17.276783, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [.] [/var/lib/samba/printers] [2021/02/08 08:24:17.276796, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [.] -> [/var/lib/samba/printers/x64] [2021/02/08 08:24:17.276805, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: . reduced to /var/lib/samba/printers/x64 [2021/02/08 08:24:17.276821, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.276832, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.276841, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64, flags = 0200000 mode = 00, fd = 24 [2021/02/08 08:24:17.276890, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (3 used) [2021/02/08 08:24:17.276905, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:530(unix_convert_step_search_fail) unix_convert_step_search_fail: Intermediate [{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] missing [2021/02/08 08:24:17.276916, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1365(unix_convert) unix_convert: Conversion failed: dirpath [x64] name [{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9466.tmp] [2021/02/08 08:24:17.276925, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1941(filename_convert_internal) filename_convert_internal: unix_convert failed for name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET9466.tmp with NT_STATUS_OBJECT_PATH_NOT_FOUND [2021/02/08 08:24:17.276939, 3, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:3874(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../../source3/smbd/smb2_create.c:334 [2021/02/08 08:24:17.276948, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3547] idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../../source3/smbd/smb2_server.c:3922 [2021/02/08 08:24:17.276963, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3548/418 [2021/02/08 08:24:17.338261, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.338351, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3548 (position 3548) from bitmap [2021/02/08 08:24:17.338383, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3548 [2021/02/08 08:24:17.338419, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.338478, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10001104,10001104), gid=(0,10000515), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.338528, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\SET94A7.tmp] [2021/02/08 08:24:17.338575, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.338619, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94A7.tmp] [2021/02/08 08:24:17.338659, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94A7.TMP] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94A7.tmp] [2021/02/08 08:24:17.338696, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94A7.tmp] dirpath [.] name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94A7.tmp] [2021/02/08 08:24:17.338731, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94A7.tmp ? [2021/02/08 08:24:17.338755, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94A7.tmp (len 3) ? [2021/02/08 08:24:17.338778, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component {F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94A7.tmp (len 38) ? [2021/02/08 08:24:17.338800, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET94A7.tmp (len 11) ? [2021/02/08 08:24:17.338822, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:852(unix_convert_step) unix_convert_step: dirpath [.] name [x64] [2021/02/08 08:24:17.338892, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:663(unix_convert_step_stat) unix_convert_step_stat: smb_fname [x64] [2021/02/08 08:24:17.338930, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (55648972bcc0:size 14) 0000000000000000@X64 -> 0000000000000000@x64 [2021/02/08 08:24:17.338955, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:852(unix_convert_step) unix_convert_step: dirpath [x64] name [{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.338979, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:663(unix_convert_step_stat) unix_convert_step_stat: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.339004, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled {F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} ? [2021/02/08 08:24:17.339026, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component {F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} (len 38) ? [2021/02/08 08:24:17.339055, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (4 used) [2021/02/08 08:24:17.339080, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:112(fsp_bind_smb) fsp_bind_smb: INTERNAL_OPEN_ONLY, skipping smbXsrv_open [2021/02/08 08:24:17.339104, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum [invalid value] [2021/02/08 08:24:17.339132, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64 hash 0xc9e0e571 [2021/02/08 08:24:17.339167, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64 [2021/02/08 08:24:17.339234, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64 [2021/02/08 08:24:17.339267, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [.] [/var/lib/samba/printers] [2021/02/08 08:24:17.339301, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [.] -> [/var/lib/samba/printers/x64] [2021/02/08 08:24:17.339326, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: . reduced to /var/lib/samba/printers/x64 [2021/02/08 08:24:17.339368, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.339403, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.339427, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64, flags = 0200000 mode = 00, fd = 24 [2021/02/08 08:24:17.339495, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (3 used) [2021/02/08 08:24:17.339522, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:530(unix_convert_step_search_fail) unix_convert_step_search_fail: Intermediate [{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] missing [2021/02/08 08:24:17.339557, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1365(unix_convert) unix_convert: Conversion failed: dirpath [x64] name [{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94A7.tmp] [2021/02/08 08:24:17.339583, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1941(filename_convert_internal) filename_convert_internal: unix_convert failed for name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94A7.tmp with NT_STATUS_OBJECT_PATH_NOT_FOUND [2021/02/08 08:24:17.339617, 3, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:3874(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../../source3/smbd/smb2_create.c:334 [2021/02/08 08:24:17.339645, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3548] idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../../source3/smbd/smb2_server.c:3922 [2021/02/08 08:24:17.339671, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3549/418 [2021/02/08 08:24:17.414944, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:17.415057, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3549 (position 3549) from bitmap [2021/02/08 08:24:17.415098, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3549 [2021/02/08 08:24:17.415143, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:17.415243, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10001104,10001104), gid=(0,10000515), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:17.415312, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [x64\{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}\SET94E6.tmp] [2021/02/08 08:24:17.415353, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_create.c:819(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2021/02/08 08:24:17.415389, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:978(unix_convert) unix_convert: Called on file [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94E6.tmp] [2021/02/08 08:24:17.415433, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/statcache.c:326(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [0000000000000000@X64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94E6.TMP] -> [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94E6.tmp] [2021/02/08 08:24:17.415478, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1163(unix_convert) unix_convert: Begin: name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94E6.tmp] dirpath [.] name [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94E6.tmp] [2021/02/08 08:24:17.415548, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94E6.tmp ? [2021/02/08 08:24:17.415581, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94E6.tmp (len 3) ? [2021/02/08 08:24:17.415610, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component {F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94E6.tmp (len 38) ? [2021/02/08 08:24:17.415638, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component SET94E6.tmp (len 11) ? [2021/02/08 08:24:17.415667, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:852(unix_convert_step) unix_convert_step: dirpath [.] name [x64] [2021/02/08 08:24:17.415695, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:663(unix_convert_step_stat) unix_convert_step_stat: smb_fname [x64] [2021/02/08 08:24:17.415736, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/statcache.c:172(stat_cache_add) stat_cache_add: Added entry (556489704ca0:size 14) 0000000000000000@X64 -> 0000000000000000@x64 [2021/02/08 08:24:17.415769, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:852(unix_convert_step) unix_convert_step: dirpath [x64] name [{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.415799, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:663(unix_convert_step_stat) unix_convert_step_stat: smb_fname [x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] [2021/02/08 08:24:17.415832, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:413(is_mangled) is_mangled {F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} ? [2021/02/08 08:24:17.415888, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/mangle_hash2.c:352(is_mangled_component) is_mangled_component {F6F297DA-48A6-442D-B3ED-1AB5A2939CB7} (len 38) ? [2021/02/08 08:24:17.415927, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (4 used) [2021/02/08 08:24:17.415959, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:112(fsp_bind_smb) fsp_bind_smb: INTERNAL_OPEN_ONLY, skipping smbXsrv_open [2021/02/08 08:24:17.415989, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum [invalid value] [2021/02/08 08:24:17.416024, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /var/lib/samba/printers/x64 hash 0xc9e0e571 [2021/02/08 08:24:17.416069, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to x64 [2021/02/08 08:24:17.416117, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers/x64 [2021/02/08 08:24:17.416148, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1324(check_reduced_name) check_reduced_name: check_reduced_name [.] [/var/lib/samba/printers] [2021/02/08 08:24:17.416191, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1387(check_reduced_name) check_reduced_name realpath [.] -> [/var/lib/samba/printers/x64] [2021/02/08 08:24:17.416222, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:1492(check_reduced_name) check_reduced_name: . reduced to /var/lib/samba/printers/x64 [2021/02/08 08:24:17.416289, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:17.416331, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:17.416362, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/open.c:933(fd_openat) fd_openat: name x64, flags = 0200000 mode = 00, fd = 24 [2021/02/08 08:24:17.416446, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 0 (3 used) [2021/02/08 08:24:17.416481, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:530(unix_convert_step_search_fail) unix_convert_step_search_fail: Intermediate [{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}] missing [2021/02/08 08:24:17.416512, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1365(unix_convert) unix_convert: Conversion failed: dirpath [x64] name [{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94E6.tmp] [2021/02/08 08:24:17.416544, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/filename.c:1941(filename_convert_internal) filename_convert_internal: unix_convert failed for name x64/{F6F297DA-48A6-442D-B3ED-1AB5A2939CB7}/SET94E6.tmp with NT_STATUS_OBJECT_PATH_NOT_FOUND [2021/02/08 08:24:17.416585, 3, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:3874(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../../source3/smbd/smb2_create.c:334 [2021/02/08 08:24:17.416621, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3549] idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../../source3/smbd/smb2_server.c:3922 [2021/02/08 08:24:17.416679, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3550/418 [2021/02/08 08:24:25.421367, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.421451, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3550 (position 3550) from bitmap [2021/02/08 08:24:25.421480, 10, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3550 [2021/02/08 08:24:25.421527, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:25.421554, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:25.421892, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:25.422051, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /tmp [2021/02/08 08:24:25.422104, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /tmp [2021/02/08 08:24:25.422133, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.422170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [spoolss] [2021/02/08 08:24:25.422199, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (4 used) [2021/02/08 08:24:25.422232, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:25.422255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:25.422281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 8579BF4A [2021/02/08 08:24:25.422310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896c9c20 [2021/02/08 08:24:25.422344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:25.422396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '8579BF4A' stored [2021/02/08 08:24:25.422423, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x8579bf4a (2239348554) open_persistent_id : 0x000000008579bf4a (2239348554) open_volatile_id : 0x0000000086221c95 (2250382485) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:25 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:25.422753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 8579BF4A [2021/02/08 08:24:25.422777, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:25.422800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x8579bf4a) stored [2021/02/08 08:24:25.422821, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x86221c95 (2250382485) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x8579bf4a (2239348554) open_persistent_id : 0x000000008579bf4a (2239348554) open_volatile_id : 0x0000000086221c95 (2250382485) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:25 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:25 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:25.423260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [] mid [3550] [2021/02/08 08:24:25.423286, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum 2250382485 [2021/02/08 08:24:25.423313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /tmp/spoolss hash 0x7d4e46e5 [2021/02/08 08:24:25.423359, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:108(make_internal_rpc_pipe_socketpair) Create of internal pipe \pipe\spoolss requested [2021/02/08 08:24:25.423537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: spoolss - fnum 2250382485 [2021/02/08 08:24:25.423581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3550] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:25.423608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3551/418 [2021/02/08 08:24:25.424680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.424735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3551 (position 3551) from bitmap [2021/02/08 08:24:25.424763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3551 [2021/02/08 08:24:25.424791, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.424831, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.424863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3551, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.424889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 2250382485 [2021/02/08 08:24:25.424914, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 160 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 160 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.425059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3551] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:25.425090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3552/418 [2021/02/08 08:24:25.425233, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.425408, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.425449, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.425486, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.425520, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.425599, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:541(make_auth3_context_for_ntlm) Making default auth method list for server role = 'domain member' [2021/02/08 08:24:25.425866, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match anonymous [2021/02/08 08:24:25.426006, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method anonymous has a valid init [2021/02/08 08:24:25.426031, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2021/02/08 08:24:25.426053, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method sam has a valid init [2021/02/08 08:24:25.426074, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind [2021/02/08 08:24:25.426094, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method winbind has a valid init [2021/02/08 08:24:25.426114, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match sam_ignoredomain [2021/02/08 08:24:25.426135, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method sam_ignoredomain has a valid init [2021/02/08 08:24:25.426179, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:25.426223, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=auth_audit] ../../auth/auth_log.c:753(log_successful_authz_event_human_readable) Successful AuthZ: [DCE/RPC,ncacn_np] user [EXAMPLE]\[Administrator] [S-1-5-21-749142227-3269526453-1128363744-500] at [Mon, 08 Feb 2021 08:24:25.426208 EST] Remote host [ipv4:192.168.56.1:49800] local host [ipv4:192.168.56.51:445] {"timestamp": "2021-02-08T08:24:25.426280-0500", "type": "Authorization", "Authorization": {"version": {"major": 1, "minor": 1}, "localAddress": "ipv4:192.168.56.51:445", "remoteAddress": "ipv4:192.168.56.1:49800", "serviceDescription": "DCE/RPC", "authType": "ncacn_np", "domain": "EXAMPLE", "account": "Administrator", "sid": "S-1-5-21-749142227-3269526453-1128363744-500", "sessionId": "d72ce6b9-108e-4e58-8446-8dde5029e1ee", "logonServer": "ADDC-01", "transportProtection": "SMB", "accountFlags": "0x00000010"}} [2021/02/08 08:24:25.426397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.426429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3552 (position 3552) from bitmap [2021/02/08 08:24:25.426453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3552 [2021/02/08 08:24:25.426478, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.426514, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.426544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3552, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.426580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 2250382485 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.426712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 116 bytes. There is no more data outstanding [2021/02/08 08:24:25.426741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3552] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:116] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:25.426766, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3553/418 [2021/02/08 08:24:25.427604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.427657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3553 (position 3553) from bitmap [2021/02/08 08:24:25.427685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 3553 [2021/02/08 08:24:25.427713, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.427752, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.427784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3553, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.427809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:470(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2250382485 [2021/02/08 08:24:25.427835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:64(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 104 [2021/02/08 08:24:25.427858, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 104 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 104 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.428016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:122(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 104 [2021/02/08 08:24:25.428046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:143(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2021/02/08 08:24:25.428135, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.428170, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.428193, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:25.428501, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:25.428621, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:521(smbd_become_authenticated_pipe_user) Impersonated user: uid=(10000500,10000500), gid=(0,10000513) [2021/02/08 08:24:25.428658, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_EnumPrinterDrivers: struct spoolss_EnumPrinterDrivers in: struct spoolss_EnumPrinterDrivers server : * server : '\\printserver' environment : * environment : 'all' level : 0x00000008 (8) buffer : NULL offered : 0x00000000 (0) [2021/02/08 08:24:25.428738, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:8040(_spoolss_EnumPrinterDrivers) _spoolss_EnumPrinterDrivers [2021/02/08 08:24:25.428783, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.428844, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.428936, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.429107, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.429155, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.429184, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.429206, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.429227, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.429248, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.429397, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.429427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.429453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.429475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.429498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.429529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.429666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.429723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.429758, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7048af6f-818f-49d2-9e3c-850b33f98c99 result : WERR_OK [2021/02/08 08:24:25.429887, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7048af6f-818f-49d2-9e3c-850b33f98c99 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.430097, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.430121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.430146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.430167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.430190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.430210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.430263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.430304, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.430327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.430350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.430371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.430394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.430414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.430455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.430492, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.430515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.430537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.430557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.430581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.430601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.430644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.430681, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.430702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.430724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.430745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.430794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.430817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.430864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.430909, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.430932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.430974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.430996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.431021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.431040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.431084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.431120, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:25.431143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.431165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.431185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.431209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.431228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.431264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:25.431295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.431319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.431341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.431363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.431384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.431406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.431449, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.431558, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7048af6f-818f-49d2-9e3c-850b33f98c99 [2021/02/08 08:24:25.431624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.431684, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.431774, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.431801, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [0] [2021/02/08 08:24:25.431844, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.431967, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.432010, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.432038, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.432061, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.432082, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.432102, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.432223, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.432252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.432277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.432298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.432319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.432339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.432385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.432424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.432453, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7629e9fd-975c-403a-b215-1567552569bd result : WERR_OK [2021/02/08 08:24:25.432558, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7629e9fd-975c-403a-b215-1567552569bd keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.432746, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.432770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.432793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.432813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.432836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.432855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.432896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.432932, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.432977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.433001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.433022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.433045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.433064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.433106, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.433149, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.433172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.433195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.433215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.433238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.433258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.433300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.433336, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.433359, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.433380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.433400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.433424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.433444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.433487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.433528, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.433551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.433573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.433594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.433623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.433644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.433685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.433721, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:25.433743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.433765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.433785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.433808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.433828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.433861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:25.433884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.433907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.433929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.433970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.433993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.434016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.434037, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.434143, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7629e9fd-975c-403a-b215-1567552569bd [2021/02/08 08:24:25.434205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.434256, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.434344, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.434371, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [1] [2021/02/08 08:24:25.434411, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.434503, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.434540, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.434568, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.434590, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.434612, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.434632, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.434750, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.434789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.434815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.434837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.434858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.434878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.434924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.434985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.435034, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a8d27ff8-b453-43af-ba9f-d99d358c415c result : WERR_OK [2021/02/08 08:24:25.435220, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a8d27ff8-b453-43af-ba9f-d99d358c415c keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.435560, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.435605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.435647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.435698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.435736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.435759, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.435810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.435850, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.435873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.435896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.435916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.435939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.435981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.436025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.436061, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.436084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.436106, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.436126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.436150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.436169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.436212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.436247, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.436278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.436301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.436321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.436345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.436365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.436409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.436453, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.436476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.436498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.436519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.436543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.436562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.436602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.436638, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:25.436660, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.436682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.436703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.436733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.436753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.436788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:25.436812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.436835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.436857, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.436879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.436901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.436922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.436962, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.437072, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a8d27ff8-b453-43af-ba9f-d99d358c415c [2021/02/08 08:24:25.437136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.437188, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.437276, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.437304, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [2] [2021/02/08 08:24:25.437355, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.437449, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.437487, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.437515, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.437537, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.437558, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.437579, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.437698, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.437727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.437752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.437773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.437795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.437814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.437860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.437899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.437927, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 5f3254f4-e152-41c6-9638-fe915688f9c2 result : WERR_OK [2021/02/08 08:24:25.438066, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 5f3254f4-e152-41c6-9638-fe915688f9c2 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.438249, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.438272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.438295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.438316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.438338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.438358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.438400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.438437, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.438459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.438481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.438502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.438532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.438552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.438594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.438630, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.438652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.438674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.438694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.438717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.438737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.438779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.438814, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.438836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.438858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.438878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.438901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.438921, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.438984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.439027, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.439058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.439081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.439102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.439125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.439145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.439185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.439221, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:25.439243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.439265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.439286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.439309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.439328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.439362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:25.439385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.439407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.439451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.439475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.439497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.439526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.439550, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.439651, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 5f3254f4-e152-41c6-9638-fe915688f9c2 [2021/02/08 08:24:25.439714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.439764, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.439852, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.439880, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [3] [2021/02/08 08:24:25.439934, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.440024, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.440095, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.440189, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.440227, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.440266, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.440289, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.440310, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.440331, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.440468, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.440510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.440537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.440558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.440580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.440600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.440648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.440688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.440718, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 30394e4f-4e09-4e17-9ce2-45ed7ffe9593 result : WERR_OK [2021/02/08 08:24:25.440831, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 30394e4f-4e09-4e17-9ce2-45ed7ffe9593 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.441048, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.441074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.441098, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.441118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.441141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.441160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.441204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.441242, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.441265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.441287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.441307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.441329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.441349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.441387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.441423, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.441445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.441467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.441493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.441517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.441537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.441579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.441615, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.441636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.441658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.441678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.441701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.441720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.441763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.441805, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.441828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.441850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.441871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.441894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.441913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.441973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.442020, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:25.442043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.442066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.442087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.442110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.442130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.442167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.442203, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.442226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.442247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.442268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.442292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.442311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.442339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:25.442362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.442385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.442406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.442434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.442456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.442478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.442499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.442521, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.442621, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 30394e4f-4e09-4e17-9ce2-45ed7ffe9593 [2021/02/08 08:24:25.442683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.442734, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.442821, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.442849, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [0] [2021/02/08 08:24:25.442890, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.443013, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.443052, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.443080, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.443102, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.443124, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.443144, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.443261, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.443290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.443316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.443337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.443359, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.443378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.443447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.443493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.443523, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ef376b1e-bfad-4671-8eb2-798845d71abd result : WERR_OK [2021/02/08 08:24:25.443631, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ef376b1e-bfad-4671-8eb2-798845d71abd keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.443913, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.443994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.444037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.444072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.444110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.444143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.444218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.444284, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.444324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.444381, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.444412, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.444437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.444457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.444503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.444541, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.444564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.444611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.444633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.444657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.444676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.444721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.444757, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.444780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.444801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.444822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.444845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.444865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.444908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.444970, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.444996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.445018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.445039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.445063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.445083, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.445133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.445170, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:25.445192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.445214, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.445235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.445258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.445278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.445316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.445352, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.445374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.445396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.445417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.445441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.445460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.445489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:25.445512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.445540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.445563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.445585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.445607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.445628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.445649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.446252, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.446374, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ef376b1e-bfad-4671-8eb2-798845d71abd [2021/02/08 08:24:25.446439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.446491, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.446580, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.446607, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [1] [2021/02/08 08:24:25.446649, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.446753, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.446792, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.446821, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.446843, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.446864, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.446884, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.447027, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.447058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.447084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.447105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.447127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.447146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.447194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.447233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.447263, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6d01821e-4d6f-4e73-af12-1128792a7c44 result : WERR_OK [2021/02/08 08:24:25.447370, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6d01821e-4d6f-4e73-af12-1128792a7c44 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.447586, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.447612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.447635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.447656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.447678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.447698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.447741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.447779, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.447802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.447824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.447845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.447867, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.447887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.447926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.447993, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.448017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.448040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.448060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.448084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.448104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.448146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.448181, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.448203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.448225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.448245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.448269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.448289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.448332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.448374, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.448398, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.448420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.448441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.448470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.448491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.448533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.448569, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:25.448591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.448613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.448634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.448658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.448677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.448714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.448750, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.448772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.448793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.448814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.448838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.448858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.448886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:25.448915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.448938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.448980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.449003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.449025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.449047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.449068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.449091, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.449195, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6d01821e-4d6f-4e73-af12-1128792a7c44 [2021/02/08 08:24:25.449256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.449306, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.449394, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.449421, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [2] [2021/02/08 08:24:25.449462, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.449564, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.449603, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.449631, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.449653, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.449674, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.449695, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.449813, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.449842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.449867, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.449889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.449911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.449930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.449997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.450037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.450066, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 519c64f7-e855-4bcf-83f8-6eaa7de46a66 result : WERR_OK [2021/02/08 08:24:25.450173, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 519c64f7-e855-4bcf-83f8-6eaa7de46a66 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.450361, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.450385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.450408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.450429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.450451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.450470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.450512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.450550, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.450572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.450595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.450615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.450638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.450658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.450704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.450741, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.450763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.450785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.450805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.450828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.450848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.450890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.450926, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.450968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.450992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.451013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.451036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.451056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.451100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.451142, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.451165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.451187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.451214, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.451238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.451258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.451300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.451336, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:25.451358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.451380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.451401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.451441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.451463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.451503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.451540, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.451563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.451584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.451605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.451629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.451648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.451684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:25.451708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.451731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.451753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.451775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.451797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.451819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.451840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.451863, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.451983, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 519c64f7-e855-4bcf-83f8-6eaa7de46a66 [2021/02/08 08:24:25.452047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.452096, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.452184, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.452211, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [3] [2021/02/08 08:24:25.452274, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.452339, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.452406, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.452530, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.452591, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.452636, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.452672, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.452707, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.452740, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.452911, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.452973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.453007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.453035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.453062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.453084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.453125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.453156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.453179, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d5a62da9-4b7d-4d07-b037-19fdbcb94ca5 result : WERR_OK [2021/02/08 08:24:25.453275, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d5a62da9-4b7d-4d07-b037-19fdbcb94ca5 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.453416, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.453435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.453453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.453469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.453486, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.453501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.453534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.453563, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.453580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.453598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.453620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.453638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.453653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.453684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.453712, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.453729, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.453746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.453762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.453780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.453795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.453827, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.453854, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.453871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.453888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.453904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.453922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.453937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.453990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.454030, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.454048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.454066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.454082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.454100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.454115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.454146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.454174, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:25.454191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.454208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.454224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.454242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.454257, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.454286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.454313, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.454331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.454347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.454368, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.454387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.454402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.454425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:25.454443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.454460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.454477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.454494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.454511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.454527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.454544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.454561, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.454637, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d5a62da9-4b7d-4d07-b037-19fdbcb94ca5 [2021/02/08 08:24:25.454684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.454722, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.454798, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.454819, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [0] [2021/02/08 08:24:25.454851, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.454922, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.454969, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.454991, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.455008, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.455025, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.455041, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.455131, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.455154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.455173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.455190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.455206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.455221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.455256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.455293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.455316, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 53683422-f77f-410e-a0cb-fc4c932e3034 result : WERR_OK [2021/02/08 08:24:25.455396, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 53683422-f77f-410e-a0cb-fc4c932e3034 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.455559, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.455579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.455597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.455614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.455631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.455646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.455680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.455710, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.455727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.455751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.455768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.455785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.455800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.455832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.455860, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.455877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.455894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.455910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.455927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.455959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.455995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.456023, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.456040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.456057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.456073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.456091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.456106, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.456145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.456178, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.456195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.456212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.456228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.456247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.456262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.456293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.456321, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:25.456338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.456355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.456371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.456389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.456405, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.456434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.456462, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.456479, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.456495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.456516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.456535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.456551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.456573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:25.456590, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.456608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.456624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.456641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.456658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.456675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.456691, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.456708, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.456786, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 53683422-f77f-410e-a0cb-fc4c932e3034 [2021/02/08 08:24:25.456834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.456872, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.456964, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.456987, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [1] [2021/02/08 08:24:25.457019, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.457090, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.457120, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.457141, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.457158, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.457175, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.457190, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.457280, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.457302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.457322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.457339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.457355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.457370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.457413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.457444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.457466, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3e62fd58-c0f9-4369-9615-a16ff9ab5f52 result : WERR_OK [2021/02/08 08:24:25.457546, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3e62fd58-c0f9-4369-9615-a16ff9ab5f52 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.457684, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.457702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.457720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.457736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.457768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.457797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.457854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.457912, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.457938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.457983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.458003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.458025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.458047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.458080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.458105, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.458119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.458133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.458146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.458161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.458174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.458201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.458223, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.458237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.458251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.458264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.458278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.458297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.458326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.458353, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.458368, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.458382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.458395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.458410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.458423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.458448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.458471, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:25.458485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.458499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.458512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.458527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.458539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.458563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.458586, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.458604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.458618, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.458632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.458647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.458659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.458677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:25.458692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.458706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.458719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.458733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.458747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.458760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.458774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.458789, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.458859, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3e62fd58-c0f9-4369-9615-a16ff9ab5f52 [2021/02/08 08:24:25.458899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.458936, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.459011, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.459029, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [2] [2021/02/08 08:24:25.459056, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.459115, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.459138, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.459156, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.459170, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.459183, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.459196, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.459270, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.459289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.459305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.459318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.459331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.459350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.459379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.459403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.459432, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f9040077-cce6-4c72-a870-7cce09b7af2b result : WERR_OK [2021/02/08 08:24:25.459501, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f9040077-cce6-4c72-a870-7cce09b7af2b keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.459614, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.459628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.459643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.459656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.459670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.459682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.459709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.459740, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.459754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.459769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.459781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.459795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.459808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.459832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.459855, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.459869, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.459883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.459895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.459910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.459922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.459964, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.459988, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.460002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.460016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.460029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.460049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.460062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.460090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.460116, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.460130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.460144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.460157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.460172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.460185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.460211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.460233, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:25.460247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.460261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.460274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.460289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.460301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.460324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.460352, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.460366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.460380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.460394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.460408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.460421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.460438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:25.460453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.460466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.460480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.460494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.460508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.460525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.460544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.460566, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.460660, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f9040077-cce6-4c72-a870-7cce09b7af2b [2021/02/08 08:24:25.460713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.460759, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.460823, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.460841, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [3] [2021/02/08 08:24:25.460874, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.460915, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.460974, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.461035, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.461060, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.461077, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.461091, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.461105, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.461118, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.461193, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.461212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.461235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.461249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.461263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.461275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.461305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.461330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.461348, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 16aaf690-d5ca-40fd-aa6a-4d08d48a2b0a result : WERR_OK [2021/02/08 08:24:25.461416, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 16aaf690-d5ca-40fd-aa6a-4d08d48a2b0a keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.461530, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.461545, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.461560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.461578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.461593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.461605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.461631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.461654, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.461669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.461683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.461695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.461709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.461722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.461747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.461769, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.461783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.461797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.461810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.461824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.461836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.461862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.461884, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.461902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.461916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.461929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.461959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.461974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.462002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.462110, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.462128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.462143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.462156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.462182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.462206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.462258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.462300, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:25.462324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.462348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.462371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.462406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.462427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.462461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:25.462485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.462509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.462532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.462555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.462579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.462601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.462623, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.462704, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 16aaf690-d5ca-40fd-aa6a-4d08d48a2b0a [2021/02/08 08:24:25.462745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.462778, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.462847, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.462862, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [0] [2021/02/08 08:24:25.462890, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.462940, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.462977, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.462992, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.463004, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.463015, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.463026, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.463089, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.463104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.463118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.463129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.463141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.463152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.463176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.463197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.463212, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 515909a1-9c6f-4aa2-886e-10db66183735 result : WERR_OK [2021/02/08 08:24:25.463273, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 515909a1-9c6f-4aa2-886e-10db66183735 keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.463370, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.463382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.463394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.463406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.463428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.463442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.463466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.463486, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.463498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.463510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.463521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.463538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.463549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.463571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.463590, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.463602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.463614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.463625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.463637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.463648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.463670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.463689, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.463701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.463712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.463723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.463736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.463746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.463769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.463791, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.463815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.463829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.463840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.463853, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.463863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.463886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.463905, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:25.463917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.463929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.463940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.463966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.463977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.463993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:25.464005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.464017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.464029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.464041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.464052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.464068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.464080, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.464133, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 515909a1-9c6f-4aa2-886e-10db66183735 [2021/02/08 08:24:25.464166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.464192, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.464239, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.464253, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [1] [2021/02/08 08:24:25.464275, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.464324, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.464344, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.464359, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.464371, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.464387, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.464398, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.464460, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.464475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.464488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.464500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.464511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.464521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.464546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.464566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.464581, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c595ae02-f381-4ba7-a703-06f98ceb557d result : WERR_OK [2021/02/08 08:24:25.464637, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c595ae02-f381-4ba7-a703-06f98ceb557d keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.464738, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.464750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.464762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.464773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.464785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.464796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.464818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.464838, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.464850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.464862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.464873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.464885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.464895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.464916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.464935, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.464961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.464974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.464985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.464997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.465012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.465036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.465055, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.465067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.465078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.465089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.465102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.465112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.465135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.465157, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.465169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.465181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.465192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.465205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.465215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.465236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.465255, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:25.465270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.465282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.465293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.465306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.465317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.465332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:25.465344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.465356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.465368, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.465380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.465392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.465403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.465415, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.465467, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c595ae02-f381-4ba7-a703-06f98ceb557d [2021/02/08 08:24:25.465499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.465525, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.465576, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.465590, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [2] [2021/02/08 08:24:25.465612, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.465661, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.465680, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.465695, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.465706, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.465718, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.465728, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.465789, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.465804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.465817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.465828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.465840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.465850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.465878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.465899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.465914, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 51e2236a-348f-42db-ad3d-9d0d698ee2ac result : WERR_OK [2021/02/08 08:24:25.465983, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 51e2236a-348f-42db-ad3d-9d0d698ee2ac keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.466080, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.466092, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.466104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.466115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.466127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.466137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.466160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.466179, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.466196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.466208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.466219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.466231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.466242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.466263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.466282, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.466294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.466306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.466316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.466329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.466339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.466361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.466380, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.466392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.466403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.466414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.466427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.466440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.466464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.466485, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.466498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.466509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.466520, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.466533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.466544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.466565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.466583, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:25.466595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.466607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.466618, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.466631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.466641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.466656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:25.466668, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.466682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.466695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.466707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.466718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.466729, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.466741, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.466792, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 51e2236a-348f-42db-ad3d-9d0d698ee2ac [2021/02/08 08:24:25.466824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.466850, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.466896, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.466910, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [3] [2021/02/08 08:24:25.466938, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.466986, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.467021, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.467077, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.467097, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.467112, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.467124, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.467135, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.467146, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.467207, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.467222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.467236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.467247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.467259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.467269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.467294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.467314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.467329, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6ee631a1-52a5-4574-81aa-88ba3ef4dae7 result : WERR_OK [2021/02/08 08:24:25.467384, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6ee631a1-52a5-4574-81aa-88ba3ef4dae7 keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.467496, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.467509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.467522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.467533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.467545, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.467555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.467578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.467598, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.467610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.467622, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.467632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.467644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.467655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.467680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.467699, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.467711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.467722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.467733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.467746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.467756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.467778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.467797, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.467809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.467820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.467831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.467856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.467865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.467885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.467903, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.467914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.467924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.467937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.467961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.467971, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.467990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.468007, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:25.468017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.468028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.468037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.468048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.468057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.468070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:25.468081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.468091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.468101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.468111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.468121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.468131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.468142, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.468190, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6ee631a1-52a5-4574-81aa-88ba3ef4dae7 [2021/02/08 08:24:25.468219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.468241, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.468281, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.468293, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [0] [2021/02/08 08:24:25.468312, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.468354, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.468371, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.468384, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.468394, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.468403, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.468413, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.468469, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.468482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.468494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.468504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.468513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.468522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.468543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.468561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.468573, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 59bf876e-2f3d-4d37-96d8-50420c2a3395 result : WERR_OK [2021/02/08 08:24:25.468621, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 59bf876e-2f3d-4d37-96d8-50420c2a3395 keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.468703, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.468714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.468728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.468738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.468748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.468757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.468776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.468794, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.468804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.468814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.468824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.468834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.468843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.468861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.468878, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.468888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.468898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.468907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.468918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.468927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.468959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.468981, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.468991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.469001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.469011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.469022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.469031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.469050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.469069, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.469080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.469089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.469099, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.469110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.469119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.469137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.469154, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:25.469164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.469174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.469186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.469198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.469207, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.469220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:25.469231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.469241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.469251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.469261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.469271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.469281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.469291, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.469335, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 59bf876e-2f3d-4d37-96d8-50420c2a3395 [2021/02/08 08:24:25.469363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.469385, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.469429, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.469442, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [1] [2021/02/08 08:24:25.469460, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.469502, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.469520, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.469532, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.469542, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.469552, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.469561, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.469614, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.469627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.469638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.469648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.469658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.469667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.469687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.469705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.469722, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 48e1a8e1-f45f-43e9-9aa5-78a16e2d7c99 result : WERR_OK [2021/02/08 08:24:25.469769, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 48e1a8e1-f45f-43e9-9aa5-78a16e2d7c99 keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.469851, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.469862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.469872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.469882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.469892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.469901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.469920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.469937, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.469960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.469972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.469985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.469996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.470005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.470024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.470041, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.470051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.470061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.470071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.470081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.470090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.470109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.470126, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.470136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.470146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.470155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.470166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.470175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.470195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.470217, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.470227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.470238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.470247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.470258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.470267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.470286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.470302, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:25.470312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.470323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.470332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.470343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.470352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.470365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:25.470376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.470386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.470396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.470409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.470419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.470429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.470439, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.470484, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 48e1a8e1-f45f-43e9-9aa5-78a16e2d7c99 [2021/02/08 08:24:25.470512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.470534, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.470574, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.470586, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [2] [2021/02/08 08:24:25.470605, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.470647, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.470664, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.470680, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.470691, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.470701, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.470710, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.470763, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.470775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.470787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.470797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.470806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.470815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.470836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.470853, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.470866, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d24ee605-25a7-411c-985a-e58b1f46eb1f result : WERR_OK [2021/02/08 08:24:25.470913, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d24ee605-25a7-411c-985a-e58b1f46eb1f keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.471013, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.471024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.471035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.471045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.471055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.471064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.471083, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.471101, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.471111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.471121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.471131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.471141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.471150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.471168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.471184, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.471194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.471204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.471216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.471227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.471236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.471256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.471272, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.471282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.471292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.471302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.471313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.471322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.471341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.471360, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.471371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.471381, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.471390, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.471401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.471410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.471441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.471462, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:25.471473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.471484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.471493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.471504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.471513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.471527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:25.471537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.471547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.471557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.471567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.471577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.471587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.471597, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.471643, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d24ee605-25a7-411c-985a-e58b1f46eb1f [2021/02/08 08:24:25.471675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.471697, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.471748, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.471768, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [3] [2021/02/08 08:24:25.471804, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.471848, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.471894, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.471983, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.472011, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.472031, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.472046, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.472061, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.472071, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.472127, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.472140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.472156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.472167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.472177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.472186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.472208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.472226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.472239, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccf32339-e566-4ada-afc7-f1878dcb643b result : WERR_OK [2021/02/08 08:24:25.472290, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccf32339-e566-4ada-afc7-f1878dcb643b keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.472373, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.472384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.472395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.472404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.472418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.472428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.472447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.472464, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.472474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.472485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.472494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.472504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.472514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.472532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.472548, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.472558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.472569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.472578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.472588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.472597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.472616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.472633, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.472645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.472656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.472665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.472676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.472685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.472705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.472724, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.472735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.472745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.472755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.472765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.472774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.472793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.472809, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:25.472819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.472830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.472839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.472863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.472874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.472886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:25.472895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.472904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.472913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.472922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.472931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.472940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.472962, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.473003, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccf32339-e566-4ada-afc7-f1878dcb643b [2021/02/08 08:24:25.473027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.473048, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.473083, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.473094, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [0] [2021/02/08 08:24:25.473114, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.473152, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.473167, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.473178, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.473187, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.473196, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.473204, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.473250, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.473261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.473271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.473280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.473289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.473297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.473315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.473331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.473342, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 06a0003d-754c-4f7a-8664-0fe7e06cbb0f result : WERR_OK [2021/02/08 08:24:25.473388, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 06a0003d-754c-4f7a-8664-0fe7e06cbb0f keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.473461, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.473471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.473480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.473489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.473498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.473506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.473522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.473537, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.473547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.473556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.473564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.473576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.473584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.473601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.473615, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.473624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.473633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.473641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.473651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.473659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.473675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.473689, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.473698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.473707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.473715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.473725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.473733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.473751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.473767, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.473776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.473787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.473796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.473806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.473814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.473830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.473845, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:25.473854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.473863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.473871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.473881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.473889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.473900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:25.473909, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.473918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.473927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.473936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.473957, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.473969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.473978, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.474018, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 06a0003d-754c-4f7a-8664-0fe7e06cbb0f [2021/02/08 08:24:25.474043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.474063, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.474098, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.474109, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [1] [2021/02/08 08:24:25.474125, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.474162, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.474177, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.474188, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.474197, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.474209, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.474217, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.474264, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.474275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.474285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.474294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.474303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.474311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.474329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.474344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.474356, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a114fe83-f0fc-4337-a281-c7854bbefdd7 result : WERR_OK [2021/02/08 08:24:25.474397, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a114fe83-f0fc-4337-a281-c7854bbefdd7 keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.474474, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.474483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.474493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.474501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.474510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.474518, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.474535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.474550, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.474559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.474568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.474576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.474585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.474593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.474609, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.474623, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.474632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.474641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.474649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.474658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.474669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.474686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.474701, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.474710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.474718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.474727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.474736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.474744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.474762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.474778, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.474788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.474797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.474805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.474814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.474822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.474839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.474853, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:25.474862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.474873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.474882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.474892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.474900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.474912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:25.474921, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.474930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.474939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.474960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.474969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.474978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.474987, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.475026, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a114fe83-f0fc-4337-a281-c7854bbefdd7 [2021/02/08 08:24:25.475051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.475071, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.475110, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.475121, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [2] [2021/02/08 08:24:25.475137, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.475174, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.475188, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.475200, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.475208, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.475217, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.475225, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.475271, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.475283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.475293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.475302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.475310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.475318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.475340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.475355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.475367, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d3ff8a50-705d-45da-b54d-d85a30101734 result : WERR_OK [2021/02/08 08:24:25.475408, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d3ff8a50-705d-45da-b54d-d85a30101734 keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.475492, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.475502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.475512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.475520, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.475529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.475537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.475554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.475570, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.475582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.475592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.475600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.475609, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.475617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.475633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.475648, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.475657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.475666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.475674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.475683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.475692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.475708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.475723, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.475732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.475740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.475749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.475758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.475766, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.475786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.475803, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.475812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.475821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.475830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.475839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.475847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.475864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.475878, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:25.475887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.475896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.475904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.475914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.475922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.475934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:25.475955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.475968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.475977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.475986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.475995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.476004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.476013, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.476054, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d3ff8a50-705d-45da-b54d-d85a30101734 [2021/02/08 08:24:25.476078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.476098, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.476133, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.476144, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [3] [2021/02/08 08:24:25.476165, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.476191, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.476217, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.476259, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.476274, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.476285, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.476294, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.476303, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.476311, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.476358, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.476369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.476380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.476388, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.476397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.476405, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.476424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.476440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.476451, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 06dad2ba-d141-4ed6-bebb-c1d10aa4dc18 result : WERR_OK [2021/02/08 08:24:25.476494, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 06dad2ba-d141-4ed6-bebb-c1d10aa4dc18 keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.476571, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.476581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.476590, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.476598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.476608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.476615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.476632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.476647, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.476656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.476665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.476674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.476683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.476691, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.476709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.476724, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.476733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.476742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.476750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.476760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.476768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.476785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.476799, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.476808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.476817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.476825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.476835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.476843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.476860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.476876, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.476886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.476894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.476905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.476915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.476923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.476940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.476967, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:25.476977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.476986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.476994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.477004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.477012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.477023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:25.477033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.477042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.477051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.477060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.477069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.477077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.477086, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.477129, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 06dad2ba-d141-4ed6-bebb-c1d10aa4dc18 [2021/02/08 08:24:25.477154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.477173, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.477209, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.477220, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [0] [2021/02/08 08:24:25.477236, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.477273, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.477288, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.477300, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.477309, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.477317, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.477325, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.477372, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.477387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.477397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.477406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.477415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.477423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.477441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.477456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.477468, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 912081ae-9b16-4424-866c-6e5b50cf0a8f result : WERR_OK [2021/02/08 08:24:25.477510, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 912081ae-9b16-4424-866c-6e5b50cf0a8f keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.477582, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.477592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.477605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.477614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.477623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.477631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.477647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.477662, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.477671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.477681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.477689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.477698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.477706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.477722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.477736, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.477745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.477754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.477763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.477772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.477780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.477797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.477815, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.477824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.477833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.477841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.477851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.477872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.477887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.477902, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.477910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.477919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.477926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.477935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.477942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.478039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.478079, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:25.478089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.478098, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.478106, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.478118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.478125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.478137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:25.478145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.478153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.478162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.478170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.478178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.478186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.478194, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.478234, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 912081ae-9b16-4424-866c-6e5b50cf0a8f [2021/02/08 08:24:25.478257, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.478274, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.478306, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.478319, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [1] [2021/02/08 08:24:25.478335, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.478368, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.478382, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.478392, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.478400, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.478408, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.478415, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.478457, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.478468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.478477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.478485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.478492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.478500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.478516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.478530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.478540, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7489a688-3b41-471b-904a-c94f9de2ccb1 result : WERR_OK [2021/02/08 08:24:25.478581, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7489a688-3b41-471b-904a-c94f9de2ccb1 keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.478647, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.478655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.478663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.478671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.478679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.478686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.478701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.478715, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.478723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.478731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.478741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.478749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.478756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.478771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.478784, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.478792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.478800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.478807, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.478815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.478823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.478838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.478850, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.478858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.478866, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.478874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.478882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.478890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.478905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.478920, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.478931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.478939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.478959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.478968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.478975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.478990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.479004, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:25.479011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.479019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.479027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.479035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.479043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.479053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:25.479061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.479069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.479077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.479085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.479095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.479104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.479111, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.479147, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7489a688-3b41-471b-904a-c94f9de2ccb1 [2021/02/08 08:24:25.479169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.479187, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.479218, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.479228, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [2] [2021/02/08 08:24:25.479243, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.479276, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.479289, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.479299, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.479310, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.479318, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.479326, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.479367, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.479377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.479386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.479394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.479402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.479409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.479433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.479449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.479459, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 88963f66-f8c8-4667-9a8d-cc379f281ffe result : WERR_OK [2021/02/08 08:24:25.479498, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 88963f66-f8c8-4667-9a8d-cc379f281ffe keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.479567, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.479575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.479584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.479591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.479599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.479606, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.479621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.479635, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.479643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.479651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.479658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.479667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.479674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.479688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.479701, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.479709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.479717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.479724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.479735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.479742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.479758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.479771, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.479779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.479787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.479794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.479803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.479810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.479825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.479840, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.479848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.479856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.479864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.479872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.479879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.479894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.479907, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:25.479917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.479925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.479933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.479941, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.479961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.479972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:25.479980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.479988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.479996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.480004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.480012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.480020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.480027, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.480063, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 88963f66-f8c8-4667-9a8d-cc379f281ffe [2021/02/08 08:24:25.480085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.480105, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.480137, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.480147, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [3] [2021/02/08 08:24:25.480166, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.480188, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.480212, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.480246, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.480260, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.480269, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.480278, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.480285, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.480293, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.480335, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.480345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.480354, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.480365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.480374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.480381, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.480398, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.480412, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.480422, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a8170b16-78ba-4709-a5de-850eb4064455 result : WERR_OK [2021/02/08 08:24:25.480460, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a8170b16-78ba-4709-a5de-850eb4064455 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.480525, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.480533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.480542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.480549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.480557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.480567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.480582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.480596, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.480604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.480612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.480620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.480628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.480635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.480649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.480662, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.480670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.480678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.480686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.480694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.480701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.480716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.480729, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.480737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.480745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.480754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.480763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.480771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.480787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.480801, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.480810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.480818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.480825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.480834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.480841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.480856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.480869, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:25.480876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.480884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.480892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.480900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.480908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.480925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.480938, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.480959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.480967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.480975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.480984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.480991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.481005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.481018, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-0] [2021/02/08 08:24:25.481026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:25.481034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:25.481042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:25.481051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.481058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:25.481068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] not found [2021/02/08 08:24:25.481076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:25.481084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.481095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.481103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.481110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.481118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.481126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.481134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.481142, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.481185, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a8170b16-78ba-4709-a5de-850eb4064455 [2021/02/08 08:24:25.481223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.481249, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.481302, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.481318, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [0] [2021/02/08 08:24:25.481343, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.481404, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.481425, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.481441, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.481452, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.481460, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.481467, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.481511, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.481521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.481530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.481538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.481546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.481553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.481570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.481585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.481595, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ff7f63a7-46b2-4d66-b905-815a81227918 result : WERR_OK [2021/02/08 08:24:25.481634, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ff7f63a7-46b2-4d66-b905-815a81227918 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.481703, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.481712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.481720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.481728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.481736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.481743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.481758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.481771, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.481779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.481788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.481795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.481803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.481810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.481825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.481840, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.481848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.481856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.481864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.481872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.481879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.481895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.481908, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.481916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.481924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.481931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.481939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.481960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.481977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.481992, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.482000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.482008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.482015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.482027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.482034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.482049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.482062, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:25.482070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.482078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.482086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.482094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.482101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.482116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.482129, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.482137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.482145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.482153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.482161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.482168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.482182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.482197, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-1] [2021/02/08 08:24:25.482206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:25.482214, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:25.482221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:25.482230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.482237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:25.482249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] not found [2021/02/08 08:24:25.482258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:25.482266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.482274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.482282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.482290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.482298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.482305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.482313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.482321, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.482360, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ff7f63a7-46b2-4d66-b905-815a81227918 [2021/02/08 08:24:25.482382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.482401, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.482432, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.482442, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [1] [2021/02/08 08:24:25.482456, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.482490, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.482503, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.482513, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.482521, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.482529, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.482536, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.482578, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.482588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.482601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.482609, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.482617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.482624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.482641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.482654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.482665, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : da6d9542-5112-4fc8-8aeb-40012ac56cd4 result : WERR_OK [2021/02/08 08:24:25.482702, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : da6d9542-5112-4fc8-8aeb-40012ac56cd4 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.482767, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.482776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.482784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.482792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.482803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.482810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.482825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.482838, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.482846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.482854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.482875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.482882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.482889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.482902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.482913, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.482920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.482927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.482934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.482942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.482960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.482975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.482987, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.482996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.483004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.483010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.483018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.483025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.483039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.483052, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.483060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.483067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.483074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.483082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.483088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.483102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.483114, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:25.483121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.483128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.483135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.483142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.483151, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.483164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.483176, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.483184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.483191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.483198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.483205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.483212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.483224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.483236, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-2] [2021/02/08 08:24:25.483243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:25.483250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:25.483257, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:25.483265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.483271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:25.483280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] not found [2021/02/08 08:24:25.483290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:25.483297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.483304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.483311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.483318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.483326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.483333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.483340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.483347, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.483379, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : da6d9542-5112-4fc8-8aeb-40012ac56cd4 [2021/02/08 08:24:25.483399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.483415, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.483453, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.483463, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [2] [2021/02/08 08:24:25.483476, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.483510, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.483522, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.483531, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.483538, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.483545, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.483552, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.483590, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.483599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.483607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.483614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.483621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.483628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.483643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.483655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.483664, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d7d0ccd0-e430-40ae-8e9b-3c0d05ad0ec8 result : WERR_OK [2021/02/08 08:24:25.483698, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d7d0ccd0-e430-40ae-8e9b-3c0d05ad0ec8 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.483760, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.483768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.483775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.483782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.483789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.483796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.483809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.483821, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.483829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.483836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.483843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.483850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.483857, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.483871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.483883, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.483891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.483898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.483905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.483912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.483919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.483932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.483960, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.483969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.483976, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.483983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.483991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.483997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.484012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.484026, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.484033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.484040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.484050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.484058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.484064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.484078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.484090, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:25.484097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.484104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.484111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.484119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.484125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.484138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.484150, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.484158, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.484165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.484171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.484179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.484186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.484200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.484212, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:25.484219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:25.484226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.484233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.484241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.484247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.484263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.484276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.484284, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:25.484291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.484298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.484305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.484313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.484320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.484327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.484335, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7f816f80-4e53-4b91-83e8-9644a7297993 result : WERR_OK [2021/02/08 08:24:25.484371, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7f816f80-4e53-4b91-83e8-9644a7297993 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:25.484404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3' (ops 0x7f0ea98a5020) [2021/02/08 08:24:25.484412, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.484424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.484436, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000003 (3) max_subkeylen : * max_subkeylen : 0x00000042 (66) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000000 (0) max_valnamelen : * max_valnamelen : 0x00000002 (2) max_valbufsize : * max_valbufsize : 0x00000000 (0) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:25.484501, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7f816f80-4e53-4b91-83e8-9644a7297993 enum_index : 0x00000000 (0) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:25.484554, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.484562, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0036 (54) size : 0x0044 (68) name : * name : 'Brother HL-L3230CDW series' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:25.484613, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7f816f80-4e53-4b91-83e8-9644a7297993 enum_index : 0x00000001 (1) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:25.484662, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.484669, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0032 (50) size : 0x0044 (68) name : * name : 'HP Universal Printing PS' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:25.484721, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7f816f80-4e53-4b91-83e8-9644a7297993 enum_index : 0x00000002 (2) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:25.484770, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.484777, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0044 (68) size : 0x0044 (68) name : * name : 'HP Universal Printing PS (v7.0.0)' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:25.484826, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7f816f80-4e53-4b91-83e8-9644a7297993 [2021/02/08 08:24:25.484846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.484854, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.484884, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d7d0ccd0-e430-40ae-8e9b-3c0d05ad0ec8 [2021/02/08 08:24:25.484903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.484919, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.484960, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[3] drivers in environment [Windows x64] and version [3] [2021/02/08 08:24:25.484969, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [Brother HL-L3230CDW series] [2021/02/08 08:24:25.484982, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.485013, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.485025, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.485034, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.485042, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.485048, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.485055, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.485094, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.485106, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.485114, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.485121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.485128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.485135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.485150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.485162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.485172, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0654e9f9-a8da-44e5-bc12-24bc99a47ff3 result : WERR_OK [2021/02/08 08:24:25.485206, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0654e9f9-a8da-44e5-bc12-24bc99a47ff3 keyname: struct winreg_String name_len : 0x00da (218) name_size : 0x00da (218) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.485265, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.485273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.485283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.485290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.485298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.485304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.485318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.485330, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.485338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.485345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.485352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.485359, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.485365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.485378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.485390, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.485397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.485404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.485411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.485419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.485425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.485439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.485453, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.485460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.485468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.485474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.485482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.485488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.485503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.485527, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.485538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.485546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.485553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.485561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.485567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.485582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.485594, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:25.485601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.485608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.485615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.485626, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.485633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.485646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.485658, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.485665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.485673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.485679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.485687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.485694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.485706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.485718, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:25.485725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:25.485732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.485739, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.485747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.485753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.485772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.485784, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Brother HL-L3230CDW series] [2021/02/08 08:24:25.485792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:25.485799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.485806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.485814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.485820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.485832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.485844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.485852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:25.485859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:25.485866, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.485873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.485880, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.485887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.485894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.485901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.485912, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 result : WERR_OK [2021/02/08 08:24:25.485959, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:25.485992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series' (ops 0x7f0ea98a5020) [2021/02/08 08:24:25.486001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.486016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:25.486024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:25.486032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[40] [2021/02/08 08:24:25.486039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:25.486047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[38] [2021/02/08 08:24:25.486056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[2998] [2021/02/08 08:24:25.486063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:25.486071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:25.486078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:25.486089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:25.486097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[16] [2021/02/08 08:24:25.486104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[16] [2021/02/08 08:24:25.486112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[0] [2021/02/08 08:24:25.486119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[68] [2021/02/08 08:24:25.486127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[16] [2021/02/08 08:24:25.486135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:25.486143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:25.486150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:25.486158, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:25.486166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:25.486174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:25.486182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:25.486191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:25.486199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.486212, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x00000bb6 (2998) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:25.486283, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.486333, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.486342, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:25.486402, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.486454, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.486462, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x50 (80) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x43 (67) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x44 (68) [19] : 0x00 (0) [20] : 0x4c (76) [21] : 0x00 (0) [22] : 0x4c (76) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:25.486567, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.486618, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.486626, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(40) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x53 (83) [5] : 0x00 (0) [6] : 0x48 (72) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x33 (51) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x33 (51) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x43 (67) [19] : 0x00 (0) [20] : 0x44 (68) [21] : 0x00 (0) [22] : 0x57 (87) [23] : 0x00 (0) [24] : 0x31 (49) [25] : 0x00 (0) [26] : 0x37 (55) [27] : 0x00 (0) [28] : 0x41 (65) [29] : 0x00 (0) [30] : 0x2e (46) [31] : 0x00 (0) [32] : 0x44 (68) [33] : 0x00 (0) [34] : 0x53 (83) [35] : 0x00 (0) [36] : 0x49 (73) [37] : 0x00 (0) [38] : 0x00 (0) [39] : 0x00 (0) size : * size : 0x00000028 (40) length : * length : 0x00000028 (40) result : WERR_OK [2021/02/08 08:24:25.486761, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.486811, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.486819, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x55 (85) [5] : 0x00 (0) [6] : 0x49 (73) [7] : 0x00 (0) [8] : 0x43 (67) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x44 (68) [19] : 0x00 (0) [20] : 0x4c (76) [21] : 0x00 (0) [22] : 0x4c (76) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:25.486925, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.486985, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.486994, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(38) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x4f (79) [5] : 0x00 (0) [6] : 0x43 (67) [7] : 0x00 (0) [8] : 0x48 (72) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x5f (95) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6e (110) [21] : 0x00 (0) [22] : 0x2d (45) [23] : 0x00 (0) [24] : 0x47 (71) [25] : 0x00 (0) [26] : 0x42 (66) [27] : 0x00 (0) [28] : 0x2e (46) [29] : 0x00 (0) [30] : 0x43 (67) [31] : 0x00 (0) [32] : 0x48 (72) [33] : 0x00 (0) [34] : 0x4d (77) [35] : 0x00 (0) [36] : 0x00 (0) [37] : 0x00 (0) size : * size : 0x00000026 (38) length : * length : 0x00000026 (38) result : WERR_OK [2021/02/08 08:24:25.487126, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.487175, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.487184, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2998) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x45 (69) [5] : 0x00 (0) [6] : 0x48 (72) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x33 (51) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x33 (51) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x43 (67) [19] : 0x00 (0) [20] : 0x44 (68) [21] : 0x00 (0) [22] : 0x57 (87) [23] : 0x00 (0) [24] : 0x31 (49) [25] : 0x00 (0) [26] : 0x37 (55) [27] : 0x00 (0) [28] : 0x41 (65) [29] : 0x00 (0) [30] : 0x2e (46) [31] : 0x00 (0) [32] : 0x44 (68) [33] : 0x00 (0) [34] : 0x41 (65) [35] : 0x00 (0) [36] : 0x54 (84) [37] : 0x00 (0) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x42 (66) [41] : 0x00 (0) [42] : 0x52 (82) [43] : 0x00 (0) [44] : 0x4c (76) [45] : 0x00 (0) [46] : 0x47 (71) [47] : 0x00 (0) [48] : 0x43 (67) [49] : 0x00 (0) [50] : 0x31 (49) [51] : 0x00 (0) [52] : 0x37 (55) [53] : 0x00 (0) [54] : 0x41 (65) [55] : 0x00 (0) [56] : 0x5f (95) [57] : 0x00 (0) [58] : 0x65 (101) [59] : 0x00 (0) [60] : 0x6e (110) [61] : 0x00 (0) [62] : 0x2d (45) [63] : 0x00 (0) [64] : 0x55 (85) [65] : 0x00 (0) [66] : 0x53 (83) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x44 (68) [71] : 0x00 (0) [72] : 0x4c (76) [73] : 0x00 (0) [74] : 0x4c (76) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x42 (66) [79] : 0x00 (0) [80] : 0x52 (82) [81] : 0x00 (0) [82] : 0x4c (76) [83] : 0x00 (0) [84] : 0x47 (71) [85] : 0x00 (0) [86] : 0x43 (67) [87] : 0x00 (0) [88] : 0x31 (49) [89] : 0x00 (0) [90] : 0x37 (55) [91] : 0x00 (0) [92] : 0x41 (65) [93] : 0x00 (0) [94] : 0x5f (95) [95] : 0x00 (0) [96] : 0x65 (101) [97] : 0x00 (0) [98] : 0x6e (110) [99] : 0x00 (0) [100] : 0x2d (45) [101] : 0x00 (0) [102] : 0x47 (71) [103] : 0x00 (0) [104] : 0x42 (66) [105] : 0x00 (0) [106] : 0x2e (46) [107] : 0x00 (0) [108] : 0x44 (68) [109] : 0x00 (0) [110] : 0x4c (76) [111] : 0x00 (0) [112] : 0x4c (76) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x42 (66) [117] : 0x00 (0) [118] : 0x52 (82) [119] : 0x00 (0) [120] : 0x4c (76) [121] : 0x00 (0) [122] : 0x47 (71) [123] : 0x00 (0) [124] : 0x43 (67) [125] : 0x00 (0) [126] : 0x31 (49) [127] : 0x00 (0) [128] : 0x37 (55) [129] : 0x00 (0) [130] : 0x41 (65) [131] : 0x00 (0) [132] : 0x5f (95) [133] : 0x00 (0) [134] : 0x66 (102) [135] : 0x00 (0) [136] : 0x72 (114) [137] : 0x00 (0) [138] : 0x2d (45) [139] : 0x00 (0) [140] : 0x43 (67) [141] : 0x00 (0) [142] : 0x41 (65) [143] : 0x00 (0) [144] : 0x2e (46) [145] : 0x00 (0) [146] : 0x44 (68) [147] : 0x00 (0) [148] : 0x4c (76) [149] : 0x00 (0) [150] : 0x4c (76) [151] : 0x00 (0) [152] : 0x00 (0) [153] : 0x00 (0) [154] : 0x42 (66) [155] : 0x00 (0) [156] : 0x52 (82) [157] : 0x00 (0) [158] : 0x4c (76) [159] : 0x00 (0) [160] : 0x47 (71) [161] : 0x00 (0) [162] : 0x43 (67) [163] : 0x00 (0) [164] : 0x31 (49) [165] : 0x00 (0) [166] : 0x37 (55) [167] : 0x00 (0) [168] : 0x41 (65) [169] : 0x00 (0) [170] : 0x5f (95) [171] : 0x00 (0) [172] : 0x66 (102) [173] : 0x00 (0) [174] : 0x72 (114) [175] : 0x00 (0) [176] : 0x2d (45) [177] : 0x00 (0) [178] : 0x46 (70) [179] : 0x00 (0) [180] : 0x52 (82) [181] : 0x00 (0) [182] : 0x2e (46) [183] : 0x00 (0) [184] : 0x44 (68) [185] : 0x00 (0) [186] : 0x4c (76) [187] : 0x00 (0) [188] : 0x4c (76) [189] : 0x00 (0) [190] : 0x00 (0) [191] : 0x00 (0) [192] : 0x42 (66) [193] : 0x00 (0) [194] : 0x52 (82) [195] : 0x00 (0) [196] : 0x4c (76) [197] : 0x00 (0) [198] : 0x47 (71) [199] : 0x00 (0) [200] : 0x43 (67) [201] : 0x00 (0) [202] : 0x31 (49) [203] : 0x00 (0) [204] : 0x37 (55) [205] : 0x00 (0) [206] : 0x41 (65) [207] : 0x00 (0) [208] : 0x5f (95) [209] : 0x00 (0) [210] : 0x64 (100) [211] : 0x00 (0) [212] : 0x65 (101) [213] : 0x00 (0) [214] : 0x2d (45) [215] : 0x00 (0) [216] : 0x44 (68) [217] : 0x00 (0) [218] : 0x45 (69) [219] : 0x00 (0) [220] : 0x2e (46) [221] : 0x00 (0) [222] : 0x44 (68) [223] : 0x00 (0) [224] : 0x4c (76) [225] : 0x00 (0) [226] : 0x4c (76) [227] : 0x00 (0) [228] : 0x00 (0) [229] : 0x00 (0) [230] : 0x42 (66) [231] : 0x00 (0) [232] : 0x52 (82) [233] : 0x00 (0) [234] : 0x4c (76) [235] : 0x00 (0) [236] : 0x47 (71) [237] : 0x00 (0) [238] : 0x43 (67) [239] : 0x00 (0) [240] : 0x31 (49) [241] : 0x00 (0) [242] : 0x37 (55) [243] : 0x00 (0) [244] : 0x41 (65) [245] : 0x00 (0) [246] : 0x5f (95) [247] : 0x00 (0) [248] : 0x69 (105) [249] : 0x00 (0) [250] : 0x74 (116) [251] : 0x00 (0) [252] : 0x2d (45) [253] : 0x00 (0) [254] : 0x49 (73) [255] : 0x00 (0) [256] : 0x54 (84) [257] : 0x00 (0) [258] : 0x2e (46) [259] : 0x00 (0) [260] : 0x44 (68) [261] : 0x00 (0) [262] : 0x4c (76) [263] : 0x00 (0) [264] : 0x4c (76) [265] : 0x00 (0) [266] : 0x00 (0) [267] : 0x00 (0) [268] : 0x42 (66) [269] : 0x00 (0) [270] : 0x52 (82) [271] : 0x00 (0) [272] : 0x4c (76) [273] : 0x00 (0) [274] : 0x47 (71) [275] : 0x00 (0) [276] : 0x43 (67) [277] : 0x00 (0) [278] : 0x31 (49) [279] : 0x00 (0) [280] : 0x37 (55) [281] : 0x00 (0) [282] : 0x41 (65) [283] : 0x00 (0) [284] : 0x5f (95) [285] : 0x00 (0) [286] : 0x65 (101) [287] : 0x00 (0) [288] : 0x73 (115) [289] : 0x00 (0) [290] : 0x2d (45) [291] : 0x00 (0) [292] : 0x45 (69) [293] : 0x00 (0) [294] : 0x53 (83) [295] : 0x00 (0) [296] : 0x2e (46) [297] : 0x00 (0) [298] : 0x44 (68) [299] : 0x00 (0) [300] : 0x4c (76) [301] : 0x00 (0) [302] : 0x4c (76) [303] : 0x00 (0) [304] : 0x00 (0) [305] : 0x00 (0) [306] : 0x42 (66) [307] : 0x00 (0) [308] : 0x52 (82) [309] : 0x00 (0) [310] : 0x4c (76) [311] : 0x00 (0) [312] : 0x47 (71) [313] : 0x00 (0) [314] : 0x43 (67) [315] : 0x00 (0) [316] : 0x31 (49) [317] : 0x00 (0) [318] : 0x37 (55) [319] : 0x00 (0) [320] : 0x41 (65) [321] : 0x00 (0) [322] : 0x5f (95) [323] : 0x00 (0) [324] : 0x70 (112) [325] : 0x00 (0) [326] : 0x74 (116) [327] : 0x00 (0) [328] : 0x2d (45) [329] : 0x00 (0) [330] : 0x50 (80) [331] : 0x00 (0) [332] : 0x54 (84) [333] : 0x00 (0) [334] : 0x2e (46) [335] : 0x00 (0) [336] : 0x44 (68) [337] : 0x00 (0) [338] : 0x4c (76) [339] : 0x00 (0) [340] : 0x4c (76) [341] : 0x00 (0) [342] : 0x00 (0) [343] : 0x00 (0) [344] : 0x42 (66) [345] : 0x00 (0) [346] : 0x52 (82) [347] : 0x00 (0) [348] : 0x4c (76) [349] : 0x00 (0) [350] : 0x47 (71) [351] : 0x00 (0) [352] : 0x43 (67) [353] : 0x00 (0) [354] : 0x31 (49) [355] : 0x00 (0) [356] : 0x37 (55) [357] : 0x00 (0) [358] : 0x41 (65) [359] : 0x00 (0) [360] : 0x5f (95) [361] : 0x00 (0) [362] : 0x70 (112) [363] : 0x00 (0) [364] : 0x74 (116) [365] : 0x00 (0) [366] : 0x2d (45) [367] : 0x00 (0) [368] : 0x42 (66) [369] : 0x00 (0) [370] : 0x52 (82) [371] : 0x00 (0) [372] : 0x2e (46) [373] : 0x00 (0) [374] : 0x44 (68) [375] : 0x00 (0) [376] : 0x4c (76) [377] : 0x00 (0) [378] : 0x4c (76) [379] : 0x00 (0) [380] : 0x00 (0) [381] : 0x00 (0) [382] : 0x42 (66) [383] : 0x00 (0) [384] : 0x52 (82) [385] : 0x00 (0) [386] : 0x4c (76) [387] : 0x00 (0) [388] : 0x47 (71) [389] : 0x00 (0) [390] : 0x43 (67) [391] : 0x00 (0) [392] : 0x31 (49) [393] : 0x00 (0) [394] : 0x37 (55) [395] : 0x00 (0) [396] : 0x41 (65) [397] : 0x00 (0) [398] : 0x5f (95) [399] : 0x00 (0) [400] : 0x6e (110) [401] : 0x00 (0) [402] : 0x6c (108) [403] : 0x00 (0) [404] : 0x2d (45) [405] : 0x00 (0) [406] : 0x4e (78) [407] : 0x00 (0) [408] : 0x4c (76) [409] : 0x00 (0) [410] : 0x2e (46) [411] : 0x00 (0) [412] : 0x44 (68) [413] : 0x00 (0) [414] : 0x4c (76) [415] : 0x00 (0) [416] : 0x4c (76) [417] : 0x00 (0) [418] : 0x00 (0) [419] : 0x00 (0) [420] : 0x42 (66) [421] : 0x00 (0) [422] : 0x52 (82) [423] : 0x00 (0) [424] : 0x4c (76) [425] : 0x00 (0) [426] : 0x47 (71) [427] : 0x00 (0) [428] : 0x43 (67) [429] : 0x00 (0) [430] : 0x31 (49) [431] : 0x00 (0) [432] : 0x37 (55) [433] : 0x00 (0) [434] : 0x41 (65) [435] : 0x00 (0) [436] : 0x5f (95) [437] : 0x00 (0) [438] : 0x6e (110) [439] : 0x00 (0) [440] : 0x6f (111) [441] : 0x00 (0) [442] : 0x2d (45) [443] : 0x00 (0) [444] : 0x4e (78) [445] : 0x00 (0) [446] : 0x4f (79) [447] : 0x00 (0) [448] : 0x2e (46) [449] : 0x00 (0) [450] : 0x44 (68) [451] : 0x00 (0) [452] : 0x4c (76) [453] : 0x00 (0) [454] : 0x4c (76) [455] : 0x00 (0) [456] : 0x00 (0) [457] : 0x00 (0) [458] : 0x42 (66) [459] : 0x00 (0) [460] : 0x52 (82) [461] : 0x00 (0) [462] : 0x4c (76) [463] : 0x00 (0) [464] : 0x47 (71) [465] : 0x00 (0) [466] : 0x43 (67) [467] : 0x00 (0) [468] : 0x31 (49) [469] : 0x00 (0) [470] : 0x37 (55) [471] : 0x00 (0) [472] : 0x41 (65) [473] : 0x00 (0) [474] : 0x5f (95) [475] : 0x00 (0) [476] : 0x73 (115) [477] : 0x00 (0) [478] : 0x76 (118) [479] : 0x00 (0) [480] : 0x2d (45) [481] : 0x00 (0) [482] : 0x53 (83) [483] : 0x00 (0) [484] : 0x45 (69) [485] : 0x00 (0) [486] : 0x2e (46) [487] : 0x00 (0) [488] : 0x44 (68) [489] : 0x00 (0) [490] : 0x4c (76) [491] : 0x00 (0) [492] : 0x4c (76) [493] : 0x00 (0) [494] : 0x00 (0) [495] : 0x00 (0) [496] : 0x42 (66) [497] : 0x00 (0) [498] : 0x52 (82) [499] : 0x00 (0) [500] : 0x4c (76) [501] : 0x00 (0) [502] : 0x47 (71) [503] : 0x00 (0) [504] : 0x43 (67) [505] : 0x00 (0) [506] : 0x31 (49) [507] : 0x00 (0) [508] : 0x37 (55) [509] : 0x00 (0) [510] : 0x41 (65) [511] : 0x00 (0) [512] : 0x5f (95) [513] : 0x00 (0) [514] : 0x64 (100) [515] : 0x00 (0) [516] : 0x61 (97) [517] : 0x00 (0) [518] : 0x2d (45) [519] : 0x00 (0) [520] : 0x44 (68) [521] : 0x00 (0) [522] : 0x4b (75) [523] : 0x00 (0) [524] : 0x2e (46) [525] : 0x00 (0) [526] : 0x44 (68) [527] : 0x00 (0) [528] : 0x4c (76) [529] : 0x00 (0) [530] : 0x4c (76) [531] : 0x00 (0) [532] : 0x00 (0) [533] : 0x00 (0) [534] : 0x42 (66) [535] : 0x00 (0) [536] : 0x52 (82) [537] : 0x00 (0) [538] : 0x4c (76) [539] : 0x00 (0) [540] : 0x47 (71) [541] : 0x00 (0) [542] : 0x43 (67) [543] : 0x00 (0) [544] : 0x31 (49) [545] : 0x00 (0) [546] : 0x37 (55) [547] : 0x00 (0) [548] : 0x41 (65) [549] : 0x00 (0) [550] : 0x5f (95) [551] : 0x00 (0) [552] : 0x66 (102) [553] : 0x00 (0) [554] : 0x69 (105) [555] : 0x00 (0) [556] : 0x2d (45) [557] : 0x00 (0) [558] : 0x46 (70) [559] : 0x00 (0) [560] : 0x49 (73) [561] : 0x00 (0) [562] : 0x2e (46) [563] : 0x00 (0) [564] : 0x44 (68) [565] : 0x00 (0) [566] : 0x4c (76) [567] : 0x00 (0) [568] : 0x4c (76) [569] : 0x00 (0) [570] : 0x00 (0) [571] : 0x00 (0) [572] : 0x42 (66) [573] : 0x00 (0) [574] : 0x52 (82) [575] : 0x00 (0) [576] : 0x4c (76) [577] : 0x00 (0) [578] : 0x47 (71) [579] : 0x00 (0) [580] : 0x43 (67) [581] : 0x00 (0) [582] : 0x31 (49) [583] : 0x00 (0) [584] : 0x37 (55) [585] : 0x00 (0) [586] : 0x41 (65) [587] : 0x00 (0) [588] : 0x5f (95) [589] : 0x00 (0) [590] : 0x69 (105) [591] : 0x00 (0) [592] : 0x64 (100) [593] : 0x00 (0) [594] : 0x2d (45) [595] : 0x00 (0) [596] : 0x49 (73) [597] : 0x00 (0) [598] : 0x44 (68) [599] : 0x00 (0) [600] : 0x2e (46) [601] : 0x00 (0) [602] : 0x44 (68) [603] : 0x00 (0) [604] : 0x4c (76) [605] : 0x00 (0) [606] : 0x4c (76) [607] : 0x00 (0) [608] : 0x00 (0) [609] : 0x00 (0) [610] : 0x42 (66) [611] : 0x00 (0) [612] : 0x52 (82) [613] : 0x00 (0) [614] : 0x4c (76) [615] : 0x00 (0) [616] : 0x47 (71) [617] : 0x00 (0) [618] : 0x43 (67) [619] : 0x00 (0) [620] : 0x31 (49) [621] : 0x00 (0) [622] : 0x37 (55) [623] : 0x00 (0) [624] : 0x41 (65) [625] : 0x00 (0) [626] : 0x5f (95) [627] : 0x00 (0) [628] : 0x72 (114) [629] : 0x00 (0) [630] : 0x75 (117) [631] : 0x00 (0) [632] : 0x2d (45) [633] : 0x00 (0) [634] : 0x52 (82) [635] : 0x00 (0) [636] : 0x55 (85) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x44 (68) [641] : 0x00 (0) [642] : 0x4c (76) [643] : 0x00 (0) [644] : 0x4c (76) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x42 (66) [649] : 0x00 (0) [650] : 0x52 (82) [651] : 0x00 (0) [652] : 0x4c (76) [653] : 0x00 (0) [654] : 0x47 (71) [655] : 0x00 (0) [656] : 0x43 (67) [657] : 0x00 (0) [658] : 0x31 (49) [659] : 0x00 (0) [660] : 0x37 (55) [661] : 0x00 (0) [662] : 0x41 (65) [663] : 0x00 (0) [664] : 0x5f (95) [665] : 0x00 (0) [666] : 0x62 (98) [667] : 0x00 (0) [668] : 0x67 (103) [669] : 0x00 (0) [670] : 0x2d (45) [671] : 0x00 (0) [672] : 0x42 (66) [673] : 0x00 (0) [674] : 0x47 (71) [675] : 0x00 (0) [676] : 0x2e (46) [677] : 0x00 (0) [678] : 0x44 (68) [679] : 0x00 (0) [680] : 0x4c (76) [681] : 0x00 (0) [682] : 0x4c (76) [683] : 0x00 (0) [684] : 0x00 (0) [685] : 0x00 (0) [686] : 0x42 (66) [687] : 0x00 (0) [688] : 0x52 (82) [689] : 0x00 (0) [690] : 0x4c (76) [691] : 0x00 (0) [692] : 0x47 (71) [693] : 0x00 (0) [694] : 0x43 (67) [695] : 0x00 (0) [696] : 0x31 (49) [697] : 0x00 (0) [698] : 0x37 (55) [699] : 0x00 (0) [700] : 0x41 (65) [701] : 0x00 (0) [702] : 0x5f (95) [703] : 0x00 (0) [704] : 0x75 (117) [705] : 0x00 (0) [706] : 0x6b (107) [707] : 0x00 (0) [708] : 0x2d (45) [709] : 0x00 (0) [710] : 0x55 (85) [711] : 0x00 (0) [712] : 0x41 (65) [713] : 0x00 (0) [714] : 0x2e (46) [715] : 0x00 (0) [716] : 0x44 (68) [717] : 0x00 (0) [718] : 0x4c (76) [719] : 0x00 (0) [720] : 0x4c (76) [721] : 0x00 (0) [722] : 0x00 (0) [723] : 0x00 (0) [724] : 0x42 (66) [725] : 0x00 (0) [726] : 0x52 (82) [727] : 0x00 (0) [728] : 0x4c (76) [729] : 0x00 (0) [730] : 0x47 (71) [731] : 0x00 (0) [732] : 0x43 (67) [733] : 0x00 (0) [734] : 0x31 (49) [735] : 0x00 (0) [736] : 0x37 (55) [737] : 0x00 (0) [738] : 0x41 (65) [739] : 0x00 (0) [740] : 0x5f (95) [741] : 0x00 (0) [742] : 0x63 (99) [743] : 0x00 (0) [744] : 0x73 (115) [745] : 0x00 (0) [746] : 0x2d (45) [747] : 0x00 (0) [748] : 0x43 (67) [749] : 0x00 (0) [750] : 0x5a (90) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x44 (68) [755] : 0x00 (0) [756] : 0x4c (76) [757] : 0x00 (0) [758] : 0x4c (76) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x42 (66) [763] : 0x00 (0) [764] : 0x52 (82) [765] : 0x00 (0) [766] : 0x4c (76) [767] : 0x00 (0) [768] : 0x47 (71) [769] : 0x00 (0) [770] : 0x43 (67) [771] : 0x00 (0) [772] : 0x31 (49) [773] : 0x00 (0) [774] : 0x37 (55) [775] : 0x00 (0) [776] : 0x41 (65) [777] : 0x00 (0) [778] : 0x5f (95) [779] : 0x00 (0) [780] : 0x68 (104) [781] : 0x00 (0) [782] : 0x75 (117) [783] : 0x00 (0) [784] : 0x2d (45) [785] : 0x00 (0) [786] : 0x48 (72) [787] : 0x00 (0) [788] : 0x55 (85) [789] : 0x00 (0) [790] : 0x2e (46) [791] : 0x00 (0) [792] : 0x44 (68) [793] : 0x00 (0) [794] : 0x4c (76) [795] : 0x00 (0) [796] : 0x4c (76) [797] : 0x00 (0) [798] : 0x00 (0) [799] : 0x00 (0) [800] : 0x42 (66) [801] : 0x00 (0) [802] : 0x52 (82) [803] : 0x00 (0) [804] : 0x4c (76) [805] : 0x00 (0) [806] : 0x47 (71) [807] : 0x00 (0) [808] : 0x43 (67) [809] : 0x00 (0) [810] : 0x31 (49) [811] : 0x00 (0) [812] : 0x37 (55) [813] : 0x00 (0) [814] : 0x41 (65) [815] : 0x00 (0) [816] : 0x5f (95) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x6c (108) [821] : 0x00 (0) [822] : 0x2d (45) [823] : 0x00 (0) [824] : 0x50 (80) [825] : 0x00 (0) [826] : 0x4c (76) [827] : 0x00 (0) [828] : 0x2e (46) [829] : 0x00 (0) [830] : 0x44 (68) [831] : 0x00 (0) [832] : 0x4c (76) [833] : 0x00 (0) [834] : 0x4c (76) [835] : 0x00 (0) [836] : 0x00 (0) [837] : 0x00 (0) [838] : 0x42 (66) [839] : 0x00 (0) [840] : 0x52 (82) [841] : 0x00 (0) [842] : 0x4c (76) [843] : 0x00 (0) [844] : 0x47 (71) [845] : 0x00 (0) [846] : 0x43 (67) [847] : 0x00 (0) [848] : 0x31 (49) [849] : 0x00 (0) [850] : 0x37 (55) [851] : 0x00 (0) [852] : 0x41 (65) [853] : 0x00 (0) [854] : 0x5f (95) [855] : 0x00 (0) [856] : 0x72 (114) [857] : 0x00 (0) [858] : 0x6f (111) [859] : 0x00 (0) [860] : 0x2d (45) [861] : 0x00 (0) [862] : 0x52 (82) [863] : 0x00 (0) [864] : 0x4f (79) [865] : 0x00 (0) [866] : 0x2e (46) [867] : 0x00 (0) [868] : 0x44 (68) [869] : 0x00 (0) [870] : 0x4c (76) [871] : 0x00 (0) [872] : 0x4c (76) [873] : 0x00 (0) [874] : 0x00 (0) [875] : 0x00 (0) [876] : 0x42 (66) [877] : 0x00 (0) [878] : 0x52 (82) [879] : 0x00 (0) [880] : 0x4c (76) [881] : 0x00 (0) [882] : 0x47 (71) [883] : 0x00 (0) [884] : 0x43 (67) [885] : 0x00 (0) [886] : 0x31 (49) [887] : 0x00 (0) [888] : 0x37 (55) [889] : 0x00 (0) [890] : 0x41 (65) [891] : 0x00 (0) [892] : 0x5f (95) [893] : 0x00 (0) [894] : 0x73 (115) [895] : 0x00 (0) [896] : 0x6b (107) [897] : 0x00 (0) [898] : 0x2d (45) [899] : 0x00 (0) [900] : 0x53 (83) [901] : 0x00 (0) [902] : 0x4b (75) [903] : 0x00 (0) [904] : 0x2e (46) [905] : 0x00 (0) [906] : 0x44 (68) [907] : 0x00 (0) [908] : 0x4c (76) [909] : 0x00 (0) [910] : 0x4c (76) [911] : 0x00 (0) [912] : 0x00 (0) [913] : 0x00 (0) [914] : 0x42 (66) [915] : 0x00 (0) [916] : 0x52 (82) [917] : 0x00 (0) [918] : 0x4c (76) [919] : 0x00 (0) [920] : 0x47 (71) [921] : 0x00 (0) [922] : 0x43 (67) [923] : 0x00 (0) [924] : 0x31 (49) [925] : 0x00 (0) [926] : 0x37 (55) [927] : 0x00 (0) [928] : 0x41 (65) [929] : 0x00 (0) [930] : 0x5f (95) [931] : 0x00 (0) [932] : 0x73 (115) [933] : 0x00 (0) [934] : 0x6c (108) [935] : 0x00 (0) [936] : 0x2d (45) [937] : 0x00 (0) [938] : 0x53 (83) [939] : 0x00 (0) [940] : 0x49 (73) [941] : 0x00 (0) [942] : 0x2e (46) [943] : 0x00 (0) [944] : 0x44 (68) [945] : 0x00 (0) [946] : 0x4c (76) [947] : 0x00 (0) [948] : 0x4c (76) [949] : 0x00 (0) [950] : 0x00 (0) [951] : 0x00 (0) [952] : 0x42 (66) [953] : 0x00 (0) [954] : 0x52 (82) [955] : 0x00 (0) [956] : 0x4c (76) [957] : 0x00 (0) [958] : 0x47 (71) [959] : 0x00 (0) [960] : 0x43 (67) [961] : 0x00 (0) [962] : 0x31 (49) [963] : 0x00 (0) [964] : 0x37 (55) [965] : 0x00 (0) [966] : 0x41 (65) [967] : 0x00 (0) [968] : 0x5f (95) [969] : 0x00 (0) [970] : 0x73 (115) [971] : 0x00 (0) [972] : 0x72 (114) [973] : 0x00 (0) [974] : 0x2d (45) [975] : 0x00 (0) [976] : 0x52 (82) [977] : 0x00 (0) [978] : 0x53 (83) [979] : 0x00 (0) [980] : 0x2e (46) [981] : 0x00 (0) [982] : 0x44 (68) [983] : 0x00 (0) [984] : 0x4c (76) [985] : 0x00 (0) [986] : 0x4c (76) [987] : 0x00 (0) [988] : 0x00 (0) [989] : 0x00 (0) [990] : 0x42 (66) [991] : 0x00 (0) [992] : 0x52 (82) [993] : 0x00 (0) [994] : 0x4c (76) [995] : 0x00 (0) [996] : 0x47 (71) [997] : 0x00 (0) [998] : 0x43 (67) [999] : 0x00 (0) [1000] : 0x31 (49) [1001] : 0x00 (0) [1002] : 0x37 (55) [1003] : 0x00 (0) [1004] : 0x41 (65) [1005] : 0x00 (0) [1006] : 0x5f (95) [1007] : 0x00 (0) [1008] : 0x68 (104) [1009] : 0x00 (0) [1010] : 0x72 (114) [1011] : 0x00 (0) [1012] : 0x2d (45) [1013] : 0x00 (0) [1014] : 0x48 (72) [1015] : 0x00 (0) [1016] : 0x52 (82) [1017] : 0x00 (0) [1018] : 0x2e (46) [1019] : 0x00 (0) [1020] : 0x44 (68) [1021] : 0x00 (0) [1022] : 0x4c (76) [1023] : 0x00 (0) [1024] : 0x4c (76) [1025] : 0x00 (0) [1026] : 0x00 (0) [1027] : 0x00 (0) [1028] : 0x42 (66) [1029] : 0x00 (0) [1030] : 0x52 (82) [1031] : 0x00 (0) [1032] : 0x4c (76) [1033] : 0x00 (0) [1034] : 0x47 (71) [1035] : 0x00 (0) [1036] : 0x43 (67) [1037] : 0x00 (0) [1038] : 0x31 (49) [1039] : 0x00 (0) [1040] : 0x37 (55) [1041] : 0x00 (0) [1042] : 0x41 (65) [1043] : 0x00 (0) [1044] : 0x5f (95) [1045] : 0x00 (0) [1046] : 0x74 (116) [1047] : 0x00 (0) [1048] : 0x72 (114) [1049] : 0x00 (0) [1050] : 0x2d (45) [1051] : 0x00 (0) [1052] : 0x54 (84) [1053] : 0x00 (0) [1054] : 0x52 (82) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x44 (68) [1059] : 0x00 (0) [1060] : 0x4c (76) [1061] : 0x00 (0) [1062] : 0x4c (76) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x42 (66) [1067] : 0x00 (0) [1068] : 0x52 (82) [1069] : 0x00 (0) [1070] : 0x4c (76) [1071] : 0x00 (0) [1072] : 0x47 (71) [1073] : 0x00 (0) [1074] : 0x43 (67) [1075] : 0x00 (0) [1076] : 0x31 (49) [1077] : 0x00 (0) [1078] : 0x37 (55) [1079] : 0x00 (0) [1080] : 0x41 (65) [1081] : 0x00 (0) [1082] : 0x5f (95) [1083] : 0x00 (0) [1084] : 0x61 (97) [1085] : 0x00 (0) [1086] : 0x72 (114) [1087] : 0x00 (0) [1088] : 0x2d (45) [1089] : 0x00 (0) [1090] : 0x41 (65) [1091] : 0x00 (0) [1092] : 0x45 (69) [1093] : 0x00 (0) [1094] : 0x2e (46) [1095] : 0x00 (0) [1096] : 0x44 (68) [1097] : 0x00 (0) [1098] : 0x4c (76) [1099] : 0x00 (0) [1100] : 0x4c (76) [1101] : 0x00 (0) [1102] : 0x00 (0) [1103] : 0x00 (0) [1104] : 0x42 (66) [1105] : 0x00 (0) [1106] : 0x52 (82) [1107] : 0x00 (0) [1108] : 0x4c (76) [1109] : 0x00 (0) [1110] : 0x47 (71) [1111] : 0x00 (0) [1112] : 0x43 (67) [1113] : 0x00 (0) [1114] : 0x31 (49) [1115] : 0x00 (0) [1116] : 0x37 (55) [1117] : 0x00 (0) [1118] : 0x41 (65) [1119] : 0x00 (0) [1120] : 0x5f (95) [1121] : 0x00 (0) [1122] : 0x76 (118) [1123] : 0x00 (0) [1124] : 0x69 (105) [1125] : 0x00 (0) [1126] : 0x2d (45) [1127] : 0x00 (0) [1128] : 0x56 (86) [1129] : 0x00 (0) [1130] : 0x4e (78) [1131] : 0x00 (0) [1132] : 0x2e (46) [1133] : 0x00 (0) [1134] : 0x44 (68) [1135] : 0x00 (0) [1136] : 0x4c (76) [1137] : 0x00 (0) [1138] : 0x4c (76) [1139] : 0x00 (0) [1140] : 0x00 (0) [1141] : 0x00 (0) [1142] : 0x42 (66) [1143] : 0x00 (0) [1144] : 0x52 (82) [1145] : 0x00 (0) [1146] : 0x4c (76) [1147] : 0x00 (0) [1148] : 0x47 (71) [1149] : 0x00 (0) [1150] : 0x43 (67) [1151] : 0x00 (0) [1152] : 0x31 (49) [1153] : 0x00 (0) [1154] : 0x37 (55) [1155] : 0x00 (0) [1156] : 0x41 (65) [1157] : 0x00 (0) [1158] : 0x5f (95) [1159] : 0x00 (0) [1160] : 0x74 (116) [1161] : 0x00 (0) [1162] : 0x68 (104) [1163] : 0x00 (0) [1164] : 0x2d (45) [1165] : 0x00 (0) [1166] : 0x54 (84) [1167] : 0x00 (0) [1168] : 0x48 (72) [1169] : 0x00 (0) [1170] : 0x2e (46) [1171] : 0x00 (0) [1172] : 0x44 (68) [1173] : 0x00 (0) [1174] : 0x4c (76) [1175] : 0x00 (0) [1176] : 0x4c (76) [1177] : 0x00 (0) [1178] : 0x00 (0) [1179] : 0x00 (0) [1180] : 0x42 (66) [1181] : 0x00 (0) [1182] : 0x52 (82) [1183] : 0x00 (0) [1184] : 0x4c (76) [1185] : 0x00 (0) [1186] : 0x47 (71) [1187] : 0x00 (0) [1188] : 0x43 (67) [1189] : 0x00 (0) [1190] : 0x31 (49) [1191] : 0x00 (0) [1192] : 0x37 (55) [1193] : 0x00 (0) [1194] : 0x41 (65) [1195] : 0x00 (0) [1196] : 0x5f (95) [1197] : 0x00 (0) [1198] : 0x7a (122) [1199] : 0x00 (0) [1200] : 0x68 (104) [1201] : 0x00 (0) [1202] : 0x2d (45) [1203] : 0x00 (0) [1204] : 0x43 (67) [1205] : 0x00 (0) [1206] : 0x4e (78) [1207] : 0x00 (0) [1208] : 0x2e (46) [1209] : 0x00 (0) [1210] : 0x44 (68) [1211] : 0x00 (0) [1212] : 0x4c (76) [1213] : 0x00 (0) [1214] : 0x4c (76) [1215] : 0x00 (0) [1216] : 0x00 (0) [1217] : 0x00 (0) [1218] : 0x42 (66) [1219] : 0x00 (0) [1220] : 0x52 (82) [1221] : 0x00 (0) [1222] : 0x4c (76) [1223] : 0x00 (0) [1224] : 0x47 (71) [1225] : 0x00 (0) [1226] : 0x43 (67) [1227] : 0x00 (0) [1228] : 0x31 (49) [1229] : 0x00 (0) [1230] : 0x37 (55) [1231] : 0x00 (0) [1232] : 0x41 (65) [1233] : 0x00 (0) [1234] : 0x5f (95) [1235] : 0x00 (0) [1236] : 0x7a (122) [1237] : 0x00 (0) [1238] : 0x68 (104) [1239] : 0x00 (0) [1240] : 0x2d (45) [1241] : 0x00 (0) [1242] : 0x54 (84) [1243] : 0x00 (0) [1244] : 0x57 (87) [1245] : 0x00 (0) [1246] : 0x2e (46) [1247] : 0x00 (0) [1248] : 0x44 (68) [1249] : 0x00 (0) [1250] : 0x4c (76) [1251] : 0x00 (0) [1252] : 0x4c (76) [1253] : 0x00 (0) [1254] : 0x00 (0) [1255] : 0x00 (0) [1256] : 0x42 (66) [1257] : 0x00 (0) [1258] : 0x52 (82) [1259] : 0x00 (0) [1260] : 0x4c (76) [1261] : 0x00 (0) [1262] : 0x47 (71) [1263] : 0x00 (0) [1264] : 0x43 (67) [1265] : 0x00 (0) [1266] : 0x31 (49) [1267] : 0x00 (0) [1268] : 0x37 (55) [1269] : 0x00 (0) [1270] : 0x41 (65) [1271] : 0x00 (0) [1272] : 0x5f (95) [1273] : 0x00 (0) [1274] : 0x6b (107) [1275] : 0x00 (0) [1276] : 0x6f (111) [1277] : 0x00 (0) [1278] : 0x2d (45) [1279] : 0x00 (0) [1280] : 0x4b (75) [1281] : 0x00 (0) [1282] : 0x52 (82) [1283] : 0x00 (0) [1284] : 0x2e (46) [1285] : 0x00 (0) [1286] : 0x44 (68) [1287] : 0x00 (0) [1288] : 0x4c (76) [1289] : 0x00 (0) [1290] : 0x4c (76) [1291] : 0x00 (0) [1292] : 0x00 (0) [1293] : 0x00 (0) [1294] : 0x42 (66) [1295] : 0x00 (0) [1296] : 0x52 (82) [1297] : 0x00 (0) [1298] : 0x4c (76) [1299] : 0x00 (0) [1300] : 0x47 (71) [1301] : 0x00 (0) [1302] : 0x43 (67) [1303] : 0x00 (0) [1304] : 0x31 (49) [1305] : 0x00 (0) [1306] : 0x37 (55) [1307] : 0x00 (0) [1308] : 0x41 (65) [1309] : 0x00 (0) [1310] : 0x5f (95) [1311] : 0x00 (0) [1312] : 0x6a (106) [1313] : 0x00 (0) [1314] : 0x61 (97) [1315] : 0x00 (0) [1316] : 0x2d (45) [1317] : 0x00 (0) [1318] : 0x4a (74) [1319] : 0x00 (0) [1320] : 0x50 (80) [1321] : 0x00 (0) [1322] : 0x2e (46) [1323] : 0x00 (0) [1324] : 0x44 (68) [1325] : 0x00 (0) [1326] : 0x4c (76) [1327] : 0x00 (0) [1328] : 0x4c (76) [1329] : 0x00 (0) [1330] : 0x00 (0) [1331] : 0x00 (0) [1332] : 0x42 (66) [1333] : 0x00 (0) [1334] : 0x52 (82) [1335] : 0x00 (0) [1336] : 0x4c (76) [1337] : 0x00 (0) [1338] : 0x47 (71) [1339] : 0x00 (0) [1340] : 0x43 (67) [1341] : 0x00 (0) [1342] : 0x31 (49) [1343] : 0x00 (0) [1344] : 0x37 (55) [1345] : 0x00 (0) [1346] : 0x41 (65) [1347] : 0x00 (0) [1348] : 0x5f (95) [1349] : 0x00 (0) [1350] : 0x65 (101) [1351] : 0x00 (0) [1352] : 0x6e (110) [1353] : 0x00 (0) [1354] : 0x2d (45) [1355] : 0x00 (0) [1356] : 0x43 (67) [1357] : 0x00 (0) [1358] : 0x4e (78) [1359] : 0x00 (0) [1360] : 0x2e (46) [1361] : 0x00 (0) [1362] : 0x44 (68) [1363] : 0x00 (0) [1364] : 0x4c (76) [1365] : 0x00 (0) [1366] : 0x4c (76) [1367] : 0x00 (0) [1368] : 0x00 (0) [1369] : 0x00 (0) [1370] : 0x42 (66) [1371] : 0x00 (0) [1372] : 0x52 (82) [1373] : 0x00 (0) [1374] : 0x42 (66) [1375] : 0x00 (0) [1376] : 0x4d (77) [1377] : 0x00 (0) [1378] : 0x43 (67) [1379] : 0x00 (0) [1380] : 0x31 (49) [1381] : 0x00 (0) [1382] : 0x37 (55) [1383] : 0x00 (0) [1384] : 0x41 (65) [1385] : 0x00 (0) [1386] : 0x2e (46) [1387] : 0x00 (0) [1388] : 0x44 (68) [1389] : 0x00 (0) [1390] : 0x4c (76) [1391] : 0x00 (0) [1392] : 0x4c (76) [1393] : 0x00 (0) [1394] : 0x00 (0) [1395] : 0x00 (0) [1396] : 0x42 (66) [1397] : 0x00 (0) [1398] : 0x52 (82) [1399] : 0x00 (0) [1400] : 0x45 (69) [1401] : 0x00 (0) [1402] : 0x4e (78) [1403] : 0x00 (0) [1404] : 0x43 (67) [1405] : 0x00 (0) [1406] : 0x31 (49) [1407] : 0x00 (0) [1408] : 0x37 (55) [1409] : 0x00 (0) [1410] : 0x41 (65) [1411] : 0x00 (0) [1412] : 0x2e (46) [1413] : 0x00 (0) [1414] : 0x44 (68) [1415] : 0x00 (0) [1416] : 0x4c (76) [1417] : 0x00 (0) [1418] : 0x4c (76) [1419] : 0x00 (0) [1420] : 0x00 (0) [1421] : 0x00 (0) [1422] : 0x42 (66) [1423] : 0x00 (0) [1424] : 0x52 (82) [1425] : 0x00 (0) [1426] : 0x52 (82) [1427] : 0x00 (0) [1428] : 0x49 (73) [1429] : 0x00 (0) [1430] : 0x43 (67) [1431] : 0x00 (0) [1432] : 0x31 (49) [1433] : 0x00 (0) [1434] : 0x37 (55) [1435] : 0x00 (0) [1436] : 0x41 (65) [1437] : 0x00 (0) [1438] : 0x2e (46) [1439] : 0x00 (0) [1440] : 0x44 (68) [1441] : 0x00 (0) [1442] : 0x4c (76) [1443] : 0x00 (0) [1444] : 0x4c (76) [1445] : 0x00 (0) [1446] : 0x00 (0) [1447] : 0x00 (0) [1448] : 0x42 (66) [1449] : 0x00 (0) [1450] : 0x52 (82) [1451] : 0x00 (0) [1452] : 0x46 (70) [1453] : 0x00 (0) [1454] : 0x54 (84) [1455] : 0x00 (0) [1456] : 0x43 (67) [1457] : 0x00 (0) [1458] : 0x31 (49) [1459] : 0x00 (0) [1460] : 0x37 (55) [1461] : 0x00 (0) [1462] : 0x41 (65) [1463] : 0x00 (0) [1464] : 0x2e (46) [1465] : 0x00 (0) [1466] : 0x44 (68) [1467] : 0x00 (0) [1468] : 0x4c (76) [1469] : 0x00 (0) [1470] : 0x4c (76) [1471] : 0x00 (0) [1472] : 0x00 (0) [1473] : 0x00 (0) [1474] : 0x42 (66) [1475] : 0x00 (0) [1476] : 0x52 (82) [1477] : 0x00 (0) [1478] : 0x50 (80) [1479] : 0x00 (0) [1480] : 0x46 (70) [1481] : 0x00 (0) [1482] : 0x43 (67) [1483] : 0x00 (0) [1484] : 0x31 (49) [1485] : 0x00 (0) [1486] : 0x37 (55) [1487] : 0x00 (0) [1488] : 0x41 (65) [1489] : 0x00 (0) [1490] : 0x2e (46) [1491] : 0x00 (0) [1492] : 0x44 (68) [1493] : 0x00 (0) [1494] : 0x4c (76) [1495] : 0x00 (0) [1496] : 0x4c (76) [1497] : 0x00 (0) [1498] : 0x00 (0) [1499] : 0x00 (0) [1500] : 0x42 (66) [1501] : 0x00 (0) [1502] : 0x52 (82) [1503] : 0x00 (0) [1504] : 0x52 (82) [1505] : 0x00 (0) [1506] : 0x42 (66) [1507] : 0x00 (0) [1508] : 0x43 (67) [1509] : 0x00 (0) [1510] : 0x31 (49) [1511] : 0x00 (0) [1512] : 0x37 (55) [1513] : 0x00 (0) [1514] : 0x41 (65) [1515] : 0x00 (0) [1516] : 0x2e (46) [1517] : 0x00 (0) [1518] : 0x44 (68) [1519] : 0x00 (0) [1520] : 0x4c (76) [1521] : 0x00 (0) [1522] : 0x4c (76) [1523] : 0x00 (0) [1524] : 0x00 (0) [1525] : 0x00 (0) [1526] : 0x42 (66) [1527] : 0x00 (0) [1528] : 0x52 (82) [1529] : 0x00 (0) [1530] : 0x4d (77) [1531] : 0x00 (0) [1532] : 0x44 (68) [1533] : 0x00 (0) [1534] : 0x43 (67) [1535] : 0x00 (0) [1536] : 0x31 (49) [1537] : 0x00 (0) [1538] : 0x37 (55) [1539] : 0x00 (0) [1540] : 0x41 (65) [1541] : 0x00 (0) [1542] : 0x2e (46) [1543] : 0x00 (0) [1544] : 0x44 (68) [1545] : 0x00 (0) [1546] : 0x4c (76) [1547] : 0x00 (0) [1548] : 0x4c (76) [1549] : 0x00 (0) [1550] : 0x00 (0) [1551] : 0x00 (0) [1552] : 0x42 (66) [1553] : 0x00 (0) [1554] : 0x52 (82) [1555] : 0x00 (0) [1556] : 0x4f (79) [1557] : 0x00 (0) [1558] : 0x43 (67) [1559] : 0x00 (0) [1560] : 0x48 (72) [1561] : 0x00 (0) [1562] : 0x31 (49) [1563] : 0x00 (0) [1564] : 0x37 (55) [1565] : 0x00 (0) [1566] : 0x41 (65) [1567] : 0x00 (0) [1568] : 0x5f (95) [1569] : 0x00 (0) [1570] : 0x65 (101) [1571] : 0x00 (0) [1572] : 0x6e (110) [1573] : 0x00 (0) [1574] : 0x2d (45) [1575] : 0x00 (0) [1576] : 0x55 (85) [1577] : 0x00 (0) [1578] : 0x53 (83) [1579] : 0x00 (0) [1580] : 0x2e (46) [1581] : 0x00 (0) [1582] : 0x43 (67) [1583] : 0x00 (0) [1584] : 0x48 (72) [1585] : 0x00 (0) [1586] : 0x4d (77) [1587] : 0x00 (0) [1588] : 0x00 (0) [1589] : 0x00 (0) [1590] : 0x42 (66) [1591] : 0x00 (0) [1592] : 0x52 (82) [1593] : 0x00 (0) [1594] : 0x4f (79) [1595] : 0x00 (0) [1596] : 0x43 (67) [1597] : 0x00 (0) [1598] : 0x48 (72) [1599] : 0x00 (0) [1600] : 0x31 (49) [1601] : 0x00 (0) [1602] : 0x37 (55) [1603] : 0x00 (0) [1604] : 0x41 (65) [1605] : 0x00 (0) [1606] : 0x5f (95) [1607] : 0x00 (0) [1608] : 0x66 (102) [1609] : 0x00 (0) [1610] : 0x72 (114) [1611] : 0x00 (0) [1612] : 0x2d (45) [1613] : 0x00 (0) [1614] : 0x43 (67) [1615] : 0x00 (0) [1616] : 0x41 (65) [1617] : 0x00 (0) [1618] : 0x2e (46) [1619] : 0x00 (0) [1620] : 0x43 (67) [1621] : 0x00 (0) [1622] : 0x48 (72) [1623] : 0x00 (0) [1624] : 0x4d (77) [1625] : 0x00 (0) [1626] : 0x00 (0) [1627] : 0x00 (0) [1628] : 0x42 (66) [1629] : 0x00 (0) [1630] : 0x52 (82) [1631] : 0x00 (0) [1632] : 0x4f (79) [1633] : 0x00 (0) [1634] : 0x43 (67) [1635] : 0x00 (0) [1636] : 0x48 (72) [1637] : 0x00 (0) [1638] : 0x31 (49) [1639] : 0x00 (0) [1640] : 0x37 (55) [1641] : 0x00 (0) [1642] : 0x41 (65) [1643] : 0x00 (0) [1644] : 0x5f (95) [1645] : 0x00 (0) [1646] : 0x66 (102) [1647] : 0x00 (0) [1648] : 0x72 (114) [1649] : 0x00 (0) [1650] : 0x2d (45) [1651] : 0x00 (0) [1652] : 0x46 (70) [1653] : 0x00 (0) [1654] : 0x52 (82) [1655] : 0x00 (0) [1656] : 0x2e (46) [1657] : 0x00 (0) [1658] : 0x43 (67) [1659] : 0x00 (0) [1660] : 0x48 (72) [1661] : 0x00 (0) [1662] : 0x4d (77) [1663] : 0x00 (0) [1664] : 0x00 (0) [1665] : 0x00 (0) [1666] : 0x42 (66) [1667] : 0x00 (0) [1668] : 0x52 (82) [1669] : 0x00 (0) [1670] : 0x4f (79) [1671] : 0x00 (0) [1672] : 0x43 (67) [1673] : 0x00 (0) [1674] : 0x48 (72) [1675] : 0x00 (0) [1676] : 0x31 (49) [1677] : 0x00 (0) [1678] : 0x37 (55) [1679] : 0x00 (0) [1680] : 0x41 (65) [1681] : 0x00 (0) [1682] : 0x5f (95) [1683] : 0x00 (0) [1684] : 0x64 (100) [1685] : 0x00 (0) [1686] : 0x65 (101) [1687] : 0x00 (0) [1688] : 0x2d (45) [1689] : 0x00 (0) [1690] : 0x44 (68) [1691] : 0x00 (0) [1692] : 0x45 (69) [1693] : 0x00 (0) [1694] : 0x2e (46) [1695] : 0x00 (0) [1696] : 0x43 (67) [1697] : 0x00 (0) [1698] : 0x48 (72) [1699] : 0x00 (0) [1700] : 0x4d (77) [1701] : 0x00 (0) [1702] : 0x00 (0) [1703] : 0x00 (0) [1704] : 0x42 (66) [1705] : 0x00 (0) [1706] : 0x52 (82) [1707] : 0x00 (0) [1708] : 0x4f (79) [1709] : 0x00 (0) [1710] : 0x43 (67) [1711] : 0x00 (0) [1712] : 0x48 (72) [1713] : 0x00 (0) [1714] : 0x31 (49) [1715] : 0x00 (0) [1716] : 0x37 (55) [1717] : 0x00 (0) [1718] : 0x41 (65) [1719] : 0x00 (0) [1720] : 0x5f (95) [1721] : 0x00 (0) [1722] : 0x69 (105) [1723] : 0x00 (0) [1724] : 0x74 (116) [1725] : 0x00 (0) [1726] : 0x2d (45) [1727] : 0x00 (0) [1728] : 0x49 (73) [1729] : 0x00 (0) [1730] : 0x54 (84) [1731] : 0x00 (0) [1732] : 0x2e (46) [1733] : 0x00 (0) [1734] : 0x43 (67) [1735] : 0x00 (0) [1736] : 0x48 (72) [1737] : 0x00 (0) [1738] : 0x4d (77) [1739] : 0x00 (0) [1740] : 0x00 (0) [1741] : 0x00 (0) [1742] : 0x42 (66) [1743] : 0x00 (0) [1744] : 0x52 (82) [1745] : 0x00 (0) [1746] : 0x4f (79) [1747] : 0x00 (0) [1748] : 0x43 (67) [1749] : 0x00 (0) [1750] : 0x48 (72) [1751] : 0x00 (0) [1752] : 0x31 (49) [1753] : 0x00 (0) [1754] : 0x37 (55) [1755] : 0x00 (0) [1756] : 0x41 (65) [1757] : 0x00 (0) [1758] : 0x5f (95) [1759] : 0x00 (0) [1760] : 0x65 (101) [1761] : 0x00 (0) [1762] : 0x73 (115) [1763] : 0x00 (0) [1764] : 0x2d (45) [1765] : 0x00 (0) [1766] : 0x45 (69) [1767] : 0x00 (0) [1768] : 0x53 (83) [1769] : 0x00 (0) [1770] : 0x2e (46) [1771] : 0x00 (0) [1772] : 0x43 (67) [1773] : 0x00 (0) [1774] : 0x48 (72) [1775] : 0x00 (0) [1776] : 0x4d (77) [1777] : 0x00 (0) [1778] : 0x00 (0) [1779] : 0x00 (0) [1780] : 0x42 (66) [1781] : 0x00 (0) [1782] : 0x52 (82) [1783] : 0x00 (0) [1784] : 0x4f (79) [1785] : 0x00 (0) [1786] : 0x43 (67) [1787] : 0x00 (0) [1788] : 0x48 (72) [1789] : 0x00 (0) [1790] : 0x31 (49) [1791] : 0x00 (0) [1792] : 0x37 (55) [1793] : 0x00 (0) [1794] : 0x41 (65) [1795] : 0x00 (0) [1796] : 0x5f (95) [1797] : 0x00 (0) [1798] : 0x70 (112) [1799] : 0x00 (0) [1800] : 0x74 (116) [1801] : 0x00 (0) [1802] : 0x2d (45) [1803] : 0x00 (0) [1804] : 0x50 (80) [1805] : 0x00 (0) [1806] : 0x54 (84) [1807] : 0x00 (0) [1808] : 0x2e (46) [1809] : 0x00 (0) [1810] : 0x43 (67) [1811] : 0x00 (0) [1812] : 0x48 (72) [1813] : 0x00 (0) [1814] : 0x4d (77) [1815] : 0x00 (0) [1816] : 0x00 (0) [1817] : 0x00 (0) [1818] : 0x42 (66) [1819] : 0x00 (0) [1820] : 0x52 (82) [1821] : 0x00 (0) [1822] : 0x4f (79) [1823] : 0x00 (0) [1824] : 0x43 (67) [1825] : 0x00 (0) [1826] : 0x48 (72) [1827] : 0x00 (0) [1828] : 0x31 (49) [1829] : 0x00 (0) [1830] : 0x37 (55) [1831] : 0x00 (0) [1832] : 0x41 (65) [1833] : 0x00 (0) [1834] : 0x5f (95) [1835] : 0x00 (0) [1836] : 0x70 (112) [1837] : 0x00 (0) [1838] : 0x74 (116) [1839] : 0x00 (0) [1840] : 0x2d (45) [1841] : 0x00 (0) [1842] : 0x42 (66) [1843] : 0x00 (0) [1844] : 0x52 (82) [1845] : 0x00 (0) [1846] : 0x2e (46) [1847] : 0x00 (0) [1848] : 0x43 (67) [1849] : 0x00 (0) [1850] : 0x48 (72) [1851] : 0x00 (0) [1852] : 0x4d (77) [1853] : 0x00 (0) [1854] : 0x00 (0) [1855] : 0x00 (0) [1856] : 0x42 (66) [1857] : 0x00 (0) [1858] : 0x52 (82) [1859] : 0x00 (0) [1860] : 0x4f (79) [1861] : 0x00 (0) [1862] : 0x43 (67) [1863] : 0x00 (0) [1864] : 0x48 (72) [1865] : 0x00 (0) [1866] : 0x31 (49) [1867] : 0x00 (0) [1868] : 0x37 (55) [1869] : 0x00 (0) [1870] : 0x41 (65) [1871] : 0x00 (0) [1872] : 0x5f (95) [1873] : 0x00 (0) [1874] : 0x6e (110) [1875] : 0x00 (0) [1876] : 0x6c (108) [1877] : 0x00 (0) [1878] : 0x2d (45) [1879] : 0x00 (0) [1880] : 0x4e (78) [1881] : 0x00 (0) [1882] : 0x4c (76) [1883] : 0x00 (0) [1884] : 0x2e (46) [1885] : 0x00 (0) [1886] : 0x43 (67) [1887] : 0x00 (0) [1888] : 0x48 (72) [1889] : 0x00 (0) [1890] : 0x4d (77) [1891] : 0x00 (0) [1892] : 0x00 (0) [1893] : 0x00 (0) [1894] : 0x42 (66) [1895] : 0x00 (0) [1896] : 0x52 (82) [1897] : 0x00 (0) [1898] : 0x4f (79) [1899] : 0x00 (0) [1900] : 0x43 (67) [1901] : 0x00 (0) [1902] : 0x48 (72) [1903] : 0x00 (0) [1904] : 0x31 (49) [1905] : 0x00 (0) [1906] : 0x37 (55) [1907] : 0x00 (0) [1908] : 0x41 (65) [1909] : 0x00 (0) [1910] : 0x5f (95) [1911] : 0x00 (0) [1912] : 0x6e (110) [1913] : 0x00 (0) [1914] : 0x6f (111) [1915] : 0x00 (0) [1916] : 0x2d (45) [1917] : 0x00 (0) [1918] : 0x4e (78) [1919] : 0x00 (0) [1920] : 0x4f (79) [1921] : 0x00 (0) [1922] : 0x2e (46) [1923] : 0x00 (0) [1924] : 0x43 (67) [1925] : 0x00 (0) [1926] : 0x48 (72) [1927] : 0x00 (0) [1928] : 0x4d (77) [1929] : 0x00 (0) [1930] : 0x00 (0) [1931] : 0x00 (0) [1932] : 0x42 (66) [1933] : 0x00 (0) [1934] : 0x52 (82) [1935] : 0x00 (0) [1936] : 0x4f (79) [1937] : 0x00 (0) [1938] : 0x43 (67) [1939] : 0x00 (0) [1940] : 0x48 (72) [1941] : 0x00 (0) [1942] : 0x31 (49) [1943] : 0x00 (0) [1944] : 0x37 (55) [1945] : 0x00 (0) [1946] : 0x41 (65) [1947] : 0x00 (0) [1948] : 0x5f (95) [1949] : 0x00 (0) [1950] : 0x73 (115) [1951] : 0x00 (0) [1952] : 0x76 (118) [1953] : 0x00 (0) [1954] : 0x2d (45) [1955] : 0x00 (0) [1956] : 0x53 (83) [1957] : 0x00 (0) [1958] : 0x45 (69) [1959] : 0x00 (0) [1960] : 0x2e (46) [1961] : 0x00 (0) [1962] : 0x43 (67) [1963] : 0x00 (0) [1964] : 0x48 (72) [1965] : 0x00 (0) [1966] : 0x4d (77) [1967] : 0x00 (0) [1968] : 0x00 (0) [1969] : 0x00 (0) [1970] : 0x42 (66) [1971] : 0x00 (0) [1972] : 0x52 (82) [1973] : 0x00 (0) [1974] : 0x4f (79) [1975] : 0x00 (0) [1976] : 0x43 (67) [1977] : 0x00 (0) [1978] : 0x48 (72) [1979] : 0x00 (0) [1980] : 0x31 (49) [1981] : 0x00 (0) [1982] : 0x37 (55) [1983] : 0x00 (0) [1984] : 0x41 (65) [1985] : 0x00 (0) [1986] : 0x5f (95) [1987] : 0x00 (0) [1988] : 0x64 (100) [1989] : 0x00 (0) [1990] : 0x61 (97) [1991] : 0x00 (0) [1992] : 0x2d (45) [1993] : 0x00 (0) [1994] : 0x44 (68) [1995] : 0x00 (0) [1996] : 0x4b (75) [1997] : 0x00 (0) [1998] : 0x2e (46) [1999] : 0x00 (0) [2000] : 0x43 (67) [2001] : 0x00 (0) [2002] : 0x48 (72) [2003] : 0x00 (0) [2004] : 0x4d (77) [2005] : 0x00 (0) [2006] : 0x00 (0) [2007] : 0x00 (0) [2008] : 0x42 (66) [2009] : 0x00 (0) [2010] : 0x52 (82) [2011] : 0x00 (0) [2012] : 0x4f (79) [2013] : 0x00 (0) [2014] : 0x43 (67) [2015] : 0x00 (0) [2016] : 0x48 (72) [2017] : 0x00 (0) [2018] : 0x31 (49) [2019] : 0x00 (0) [2020] : 0x37 (55) [2021] : 0x00 (0) [2022] : 0x41 (65) [2023] : 0x00 (0) [2024] : 0x5f (95) [2025] : 0x00 (0) [2026] : 0x66 (102) [2027] : 0x00 (0) [2028] : 0x69 (105) [2029] : 0x00 (0) [2030] : 0x2d (45) [2031] : 0x00 (0) [2032] : 0x46 (70) [2033] : 0x00 (0) [2034] : 0x49 (73) [2035] : 0x00 (0) [2036] : 0x2e (46) [2037] : 0x00 (0) [2038] : 0x43 (67) [2039] : 0x00 (0) [2040] : 0x48 (72) [2041] : 0x00 (0) [2042] : 0x4d (77) [2043] : 0x00 (0) [2044] : 0x00 (0) [2045] : 0x00 (0) [2046] : 0x42 (66) [2047] : 0x00 (0) [2048] : 0x52 (82) [2049] : 0x00 (0) [2050] : 0x4f (79) [2051] : 0x00 (0) [2052] : 0x43 (67) [2053] : 0x00 (0) [2054] : 0x48 (72) [2055] : 0x00 (0) [2056] : 0x31 (49) [2057] : 0x00 (0) [2058] : 0x37 (55) [2059] : 0x00 (0) [2060] : 0x41 (65) [2061] : 0x00 (0) [2062] : 0x5f (95) [2063] : 0x00 (0) [2064] : 0x69 (105) [2065] : 0x00 (0) [2066] : 0x64 (100) [2067] : 0x00 (0) [2068] : 0x2d (45) [2069] : 0x00 (0) [2070] : 0x49 (73) [2071] : 0x00 (0) [2072] : 0x44 (68) [2073] : 0x00 (0) [2074] : 0x2e (46) [2075] : 0x00 (0) [2076] : 0x43 (67) [2077] : 0x00 (0) [2078] : 0x48 (72) [2079] : 0x00 (0) [2080] : 0x4d (77) [2081] : 0x00 (0) [2082] : 0x00 (0) [2083] : 0x00 (0) [2084] : 0x42 (66) [2085] : 0x00 (0) [2086] : 0x52 (82) [2087] : 0x00 (0) [2088] : 0x4f (79) [2089] : 0x00 (0) [2090] : 0x43 (67) [2091] : 0x00 (0) [2092] : 0x48 (72) [2093] : 0x00 (0) [2094] : 0x31 (49) [2095] : 0x00 (0) [2096] : 0x37 (55) [2097] : 0x00 (0) [2098] : 0x41 (65) [2099] : 0x00 (0) [2100] : 0x5f (95) [2101] : 0x00 (0) [2102] : 0x72 (114) [2103] : 0x00 (0) [2104] : 0x75 (117) [2105] : 0x00 (0) [2106] : 0x2d (45) [2107] : 0x00 (0) [2108] : 0x52 (82) [2109] : 0x00 (0) [2110] : 0x55 (85) [2111] : 0x00 (0) [2112] : 0x2e (46) [2113] : 0x00 (0) [2114] : 0x43 (67) [2115] : 0x00 (0) [2116] : 0x48 (72) [2117] : 0x00 (0) [2118] : 0x4d (77) [2119] : 0x00 (0) [2120] : 0x00 (0) [2121] : 0x00 (0) [2122] : 0x42 (66) [2123] : 0x00 (0) [2124] : 0x52 (82) [2125] : 0x00 (0) [2126] : 0x4f (79) [2127] : 0x00 (0) [2128] : 0x43 (67) [2129] : 0x00 (0) [2130] : 0x48 (72) [2131] : 0x00 (0) [2132] : 0x31 (49) [2133] : 0x00 (0) [2134] : 0x37 (55) [2135] : 0x00 (0) [2136] : 0x41 (65) [2137] : 0x00 (0) [2138] : 0x5f (95) [2139] : 0x00 (0) [2140] : 0x62 (98) [2141] : 0x00 (0) [2142] : 0x67 (103) [2143] : 0x00 (0) [2144] : 0x2d (45) [2145] : 0x00 (0) [2146] : 0x42 (66) [2147] : 0x00 (0) [2148] : 0x47 (71) [2149] : 0x00 (0) [2150] : 0x2e (46) [2151] : 0x00 (0) [2152] : 0x43 (67) [2153] : 0x00 (0) [2154] : 0x48 (72) [2155] : 0x00 (0) [2156] : 0x4d (77) [2157] : 0x00 (0) [2158] : 0x00 (0) [2159] : 0x00 (0) [2160] : 0x42 (66) [2161] : 0x00 (0) [2162] : 0x52 (82) [2163] : 0x00 (0) [2164] : 0x4f (79) [2165] : 0x00 (0) [2166] : 0x43 (67) [2167] : 0x00 (0) [2168] : 0x48 (72) [2169] : 0x00 (0) [2170] : 0x31 (49) [2171] : 0x00 (0) [2172] : 0x37 (55) [2173] : 0x00 (0) [2174] : 0x41 (65) [2175] : 0x00 (0) [2176] : 0x5f (95) [2177] : 0x00 (0) [2178] : 0x75 (117) [2179] : 0x00 (0) [2180] : 0x6b (107) [2181] : 0x00 (0) [2182] : 0x2d (45) [2183] : 0x00 (0) [2184] : 0x55 (85) [2185] : 0x00 (0) [2186] : 0x41 (65) [2187] : 0x00 (0) [2188] : 0x2e (46) [2189] : 0x00 (0) [2190] : 0x43 (67) [2191] : 0x00 (0) [2192] : 0x48 (72) [2193] : 0x00 (0) [2194] : 0x4d (77) [2195] : 0x00 (0) [2196] : 0x00 (0) [2197] : 0x00 (0) [2198] : 0x42 (66) [2199] : 0x00 (0) [2200] : 0x52 (82) [2201] : 0x00 (0) [2202] : 0x4f (79) [2203] : 0x00 (0) [2204] : 0x43 (67) [2205] : 0x00 (0) [2206] : 0x48 (72) [2207] : 0x00 (0) [2208] : 0x31 (49) [2209] : 0x00 (0) [2210] : 0x37 (55) [2211] : 0x00 (0) [2212] : 0x41 (65) [2213] : 0x00 (0) [2214] : 0x5f (95) [2215] : 0x00 (0) [2216] : 0x63 (99) [2217] : 0x00 (0) [2218] : 0x73 (115) [2219] : 0x00 (0) [2220] : 0x2d (45) [2221] : 0x00 (0) [2222] : 0x43 (67) [2223] : 0x00 (0) [2224] : 0x5a (90) [2225] : 0x00 (0) [2226] : 0x2e (46) [2227] : 0x00 (0) [2228] : 0x43 (67) [2229] : 0x00 (0) [2230] : 0x48 (72) [2231] : 0x00 (0) [2232] : 0x4d (77) [2233] : 0x00 (0) [2234] : 0x00 (0) [2235] : 0x00 (0) [2236] : 0x42 (66) [2237] : 0x00 (0) [2238] : 0x52 (82) [2239] : 0x00 (0) [2240] : 0x4f (79) [2241] : 0x00 (0) [2242] : 0x43 (67) [2243] : 0x00 (0) [2244] : 0x48 (72) [2245] : 0x00 (0) [2246] : 0x31 (49) [2247] : 0x00 (0) [2248] : 0x37 (55) [2249] : 0x00 (0) [2250] : 0x41 (65) [2251] : 0x00 (0) [2252] : 0x5f (95) [2253] : 0x00 (0) [2254] : 0x68 (104) [2255] : 0x00 (0) [2256] : 0x75 (117) [2257] : 0x00 (0) [2258] : 0x2d (45) [2259] : 0x00 (0) [2260] : 0x48 (72) [2261] : 0x00 (0) [2262] : 0x55 (85) [2263] : 0x00 (0) [2264] : 0x2e (46) [2265] : 0x00 (0) [2266] : 0x43 (67) [2267] : 0x00 (0) [2268] : 0x48 (72) [2269] : 0x00 (0) [2270] : 0x4d (77) [2271] : 0x00 (0) [2272] : 0x00 (0) [2273] : 0x00 (0) [2274] : 0x42 (66) [2275] : 0x00 (0) [2276] : 0x52 (82) [2277] : 0x00 (0) [2278] : 0x4f (79) [2279] : 0x00 (0) [2280] : 0x43 (67) [2281] : 0x00 (0) [2282] : 0x48 (72) [2283] : 0x00 (0) [2284] : 0x31 (49) [2285] : 0x00 (0) [2286] : 0x37 (55) [2287] : 0x00 (0) [2288] : 0x41 (65) [2289] : 0x00 (0) [2290] : 0x5f (95) [2291] : 0x00 (0) [2292] : 0x70 (112) [2293] : 0x00 (0) [2294] : 0x6c (108) [2295] : 0x00 (0) [2296] : 0x2d (45) [2297] : 0x00 (0) [2298] : 0x50 (80) [2299] : 0x00 (0) [2300] : 0x4c (76) [2301] : 0x00 (0) [2302] : 0x2e (46) [2303] : 0x00 (0) [2304] : 0x43 (67) [2305] : 0x00 (0) [2306] : 0x48 (72) [2307] : 0x00 (0) [2308] : 0x4d (77) [2309] : 0x00 (0) [2310] : 0x00 (0) [2311] : 0x00 (0) [2312] : 0x42 (66) [2313] : 0x00 (0) [2314] : 0x52 (82) [2315] : 0x00 (0) [2316] : 0x4f (79) [2317] : 0x00 (0) [2318] : 0x43 (67) [2319] : 0x00 (0) [2320] : 0x48 (72) [2321] : 0x00 (0) [2322] : 0x31 (49) [2323] : 0x00 (0) [2324] : 0x37 (55) [2325] : 0x00 (0) [2326] : 0x41 (65) [2327] : 0x00 (0) [2328] : 0x5f (95) [2329] : 0x00 (0) [2330] : 0x72 (114) [2331] : 0x00 (0) [2332] : 0x6f (111) [2333] : 0x00 (0) [2334] : 0x2d (45) [2335] : 0x00 (0) [2336] : 0x52 (82) [2337] : 0x00 (0) [2338] : 0x4f (79) [2339] : 0x00 (0) [2340] : 0x2e (46) [2341] : 0x00 (0) [2342] : 0x43 (67) [2343] : 0x00 (0) [2344] : 0x48 (72) [2345] : 0x00 (0) [2346] : 0x4d (77) [2347] : 0x00 (0) [2348] : 0x00 (0) [2349] : 0x00 (0) [2350] : 0x42 (66) [2351] : 0x00 (0) [2352] : 0x52 (82) [2353] : 0x00 (0) [2354] : 0x4f (79) [2355] : 0x00 (0) [2356] : 0x43 (67) [2357] : 0x00 (0) [2358] : 0x48 (72) [2359] : 0x00 (0) [2360] : 0x31 (49) [2361] : 0x00 (0) [2362] : 0x37 (55) [2363] : 0x00 (0) [2364] : 0x41 (65) [2365] : 0x00 (0) [2366] : 0x5f (95) [2367] : 0x00 (0) [2368] : 0x73 (115) [2369] : 0x00 (0) [2370] : 0x6b (107) [2371] : 0x00 (0) [2372] : 0x2d (45) [2373] : 0x00 (0) [2374] : 0x53 (83) [2375] : 0x00 (0) [2376] : 0x4b (75) [2377] : 0x00 (0) [2378] : 0x2e (46) [2379] : 0x00 (0) [2380] : 0x43 (67) [2381] : 0x00 (0) [2382] : 0x48 (72) [2383] : 0x00 (0) [2384] : 0x4d (77) [2385] : 0x00 (0) [2386] : 0x00 (0) [2387] : 0x00 (0) [2388] : 0x42 (66) [2389] : 0x00 (0) [2390] : 0x52 (82) [2391] : 0x00 (0) [2392] : 0x4f (79) [2393] : 0x00 (0) [2394] : 0x43 (67) [2395] : 0x00 (0) [2396] : 0x48 (72) [2397] : 0x00 (0) [2398] : 0x31 (49) [2399] : 0x00 (0) [2400] : 0x37 (55) [2401] : 0x00 (0) [2402] : 0x41 (65) [2403] : 0x00 (0) [2404] : 0x5f (95) [2405] : 0x00 (0) [2406] : 0x73 (115) [2407] : 0x00 (0) [2408] : 0x6c (108) [2409] : 0x00 (0) [2410] : 0x2d (45) [2411] : 0x00 (0) [2412] : 0x53 (83) [2413] : 0x00 (0) [2414] : 0x49 (73) [2415] : 0x00 (0) [2416] : 0x2e (46) [2417] : 0x00 (0) [2418] : 0x43 (67) [2419] : 0x00 (0) [2420] : 0x48 (72) [2421] : 0x00 (0) [2422] : 0x4d (77) [2423] : 0x00 (0) [2424] : 0x00 (0) [2425] : 0x00 (0) [2426] : 0x42 (66) [2427] : 0x00 (0) [2428] : 0x52 (82) [2429] : 0x00 (0) [2430] : 0x4f (79) [2431] : 0x00 (0) [2432] : 0x43 (67) [2433] : 0x00 (0) [2434] : 0x48 (72) [2435] : 0x00 (0) [2436] : 0x31 (49) [2437] : 0x00 (0) [2438] : 0x37 (55) [2439] : 0x00 (0) [2440] : 0x41 (65) [2441] : 0x00 (0) [2442] : 0x5f (95) [2443] : 0x00 (0) [2444] : 0x73 (115) [2445] : 0x00 (0) [2446] : 0x72 (114) [2447] : 0x00 (0) [2448] : 0x2d (45) [2449] : 0x00 (0) [2450] : 0x52 (82) [2451] : 0x00 (0) [2452] : 0x53 (83) [2453] : 0x00 (0) [2454] : 0x2e (46) [2455] : 0x00 (0) [2456] : 0x43 (67) [2457] : 0x00 (0) [2458] : 0x48 (72) [2459] : 0x00 (0) [2460] : 0x4d (77) [2461] : 0x00 (0) [2462] : 0x00 (0) [2463] : 0x00 (0) [2464] : 0x42 (66) [2465] : 0x00 (0) [2466] : 0x52 (82) [2467] : 0x00 (0) [2468] : 0x4f (79) [2469] : 0x00 (0) [2470] : 0x43 (67) [2471] : 0x00 (0) [2472] : 0x48 (72) [2473] : 0x00 (0) [2474] : 0x31 (49) [2475] : 0x00 (0) [2476] : 0x37 (55) [2477] : 0x00 (0) [2478] : 0x41 (65) [2479] : 0x00 (0) [2480] : 0x5f (95) [2481] : 0x00 (0) [2482] : 0x68 (104) [2483] : 0x00 (0) [2484] : 0x72 (114) [2485] : 0x00 (0) [2486] : 0x2d (45) [2487] : 0x00 (0) [2488] : 0x48 (72) [2489] : 0x00 (0) [2490] : 0x52 (82) [2491] : 0x00 (0) [2492] : 0x2e (46) [2493] : 0x00 (0) [2494] : 0x43 (67) [2495] : 0x00 (0) [2496] : 0x48 (72) [2497] : 0x00 (0) [2498] : 0x4d (77) [2499] : 0x00 (0) [2500] : 0x00 (0) [2501] : 0x00 (0) [2502] : 0x42 (66) [2503] : 0x00 (0) [2504] : 0x52 (82) [2505] : 0x00 (0) [2506] : 0x4f (79) [2507] : 0x00 (0) [2508] : 0x43 (67) [2509] : 0x00 (0) [2510] : 0x48 (72) [2511] : 0x00 (0) [2512] : 0x31 (49) [2513] : 0x00 (0) [2514] : 0x37 (55) [2515] : 0x00 (0) [2516] : 0x41 (65) [2517] : 0x00 (0) [2518] : 0x5f (95) [2519] : 0x00 (0) [2520] : 0x74 (116) [2521] : 0x00 (0) [2522] : 0x72 (114) [2523] : 0x00 (0) [2524] : 0x2d (45) [2525] : 0x00 (0) [2526] : 0x54 (84) [2527] : 0x00 (0) [2528] : 0x52 (82) [2529] : 0x00 (0) [2530] : 0x2e (46) [2531] : 0x00 (0) [2532] : 0x43 (67) [2533] : 0x00 (0) [2534] : 0x48 (72) [2535] : 0x00 (0) [2536] : 0x4d (77) [2537] : 0x00 (0) [2538] : 0x00 (0) [2539] : 0x00 (0) [2540] : 0x42 (66) [2541] : 0x00 (0) [2542] : 0x52 (82) [2543] : 0x00 (0) [2544] : 0x4f (79) [2545] : 0x00 (0) [2546] : 0x43 (67) [2547] : 0x00 (0) [2548] : 0x48 (72) [2549] : 0x00 (0) [2550] : 0x31 (49) [2551] : 0x00 (0) [2552] : 0x37 (55) [2553] : 0x00 (0) [2554] : 0x41 (65) [2555] : 0x00 (0) [2556] : 0x5f (95) [2557] : 0x00 (0) [2558] : 0x61 (97) [2559] : 0x00 (0) [2560] : 0x72 (114) [2561] : 0x00 (0) [2562] : 0x2d (45) [2563] : 0x00 (0) [2564] : 0x41 (65) [2565] : 0x00 (0) [2566] : 0x45 (69) [2567] : 0x00 (0) [2568] : 0x2e (46) [2569] : 0x00 (0) [2570] : 0x43 (67) [2571] : 0x00 (0) [2572] : 0x48 (72) [2573] : 0x00 (0) [2574] : 0x4d (77) [2575] : 0x00 (0) [2576] : 0x00 (0) [2577] : 0x00 (0) [2578] : 0x42 (66) [2579] : 0x00 (0) [2580] : 0x52 (82) [2581] : 0x00 (0) [2582] : 0x4f (79) [2583] : 0x00 (0) [2584] : 0x43 (67) [2585] : 0x00 (0) [2586] : 0x48 (72) [2587] : 0x00 (0) [2588] : 0x31 (49) [2589] : 0x00 (0) [2590] : 0x37 (55) [2591] : 0x00 (0) [2592] : 0x41 (65) [2593] : 0x00 (0) [2594] : 0x5f (95) [2595] : 0x00 (0) [2596] : 0x76 (118) [2597] : 0x00 (0) [2598] : 0x69 (105) [2599] : 0x00 (0) [2600] : 0x2d (45) [2601] : 0x00 (0) [2602] : 0x56 (86) [2603] : 0x00 (0) [2604] : 0x4e (78) [2605] : 0x00 (0) [2606] : 0x2e (46) [2607] : 0x00 (0) [2608] : 0x43 (67) [2609] : 0x00 (0) [2610] : 0x48 (72) [2611] : 0x00 (0) [2612] : 0x4d (77) [2613] : 0x00 (0) [2614] : 0x00 (0) [2615] : 0x00 (0) [2616] : 0x42 (66) [2617] : 0x00 (0) [2618] : 0x52 (82) [2619] : 0x00 (0) [2620] : 0x4f (79) [2621] : 0x00 (0) [2622] : 0x43 (67) [2623] : 0x00 (0) [2624] : 0x48 (72) [2625] : 0x00 (0) [2626] : 0x31 (49) [2627] : 0x00 (0) [2628] : 0x37 (55) [2629] : 0x00 (0) [2630] : 0x41 (65) [2631] : 0x00 (0) [2632] : 0x5f (95) [2633] : 0x00 (0) [2634] : 0x74 (116) [2635] : 0x00 (0) [2636] : 0x68 (104) [2637] : 0x00 (0) [2638] : 0x2d (45) [2639] : 0x00 (0) [2640] : 0x54 (84) [2641] : 0x00 (0) [2642] : 0x48 (72) [2643] : 0x00 (0) [2644] : 0x2e (46) [2645] : 0x00 (0) [2646] : 0x43 (67) [2647] : 0x00 (0) [2648] : 0x48 (72) [2649] : 0x00 (0) [2650] : 0x4d (77) [2651] : 0x00 (0) [2652] : 0x00 (0) [2653] : 0x00 (0) [2654] : 0x42 (66) [2655] : 0x00 (0) [2656] : 0x52 (82) [2657] : 0x00 (0) [2658] : 0x4f (79) [2659] : 0x00 (0) [2660] : 0x43 (67) [2661] : 0x00 (0) [2662] : 0x48 (72) [2663] : 0x00 (0) [2664] : 0x31 (49) [2665] : 0x00 (0) [2666] : 0x37 (55) [2667] : 0x00 (0) [2668] : 0x41 (65) [2669] : 0x00 (0) [2670] : 0x5f (95) [2671] : 0x00 (0) [2672] : 0x7a (122) [2673] : 0x00 (0) [2674] : 0x68 (104) [2675] : 0x00 (0) [2676] : 0x2d (45) [2677] : 0x00 (0) [2678] : 0x43 (67) [2679] : 0x00 (0) [2680] : 0x4e (78) [2681] : 0x00 (0) [2682] : 0x2e (46) [2683] : 0x00 (0) [2684] : 0x43 (67) [2685] : 0x00 (0) [2686] : 0x48 (72) [2687] : 0x00 (0) [2688] : 0x4d (77) [2689] : 0x00 (0) [2690] : 0x00 (0) [2691] : 0x00 (0) [2692] : 0x42 (66) [2693] : 0x00 (0) [2694] : 0x52 (82) [2695] : 0x00 (0) [2696] : 0x4f (79) [2697] : 0x00 (0) [2698] : 0x43 (67) [2699] : 0x00 (0) [2700] : 0x48 (72) [2701] : 0x00 (0) [2702] : 0x31 (49) [2703] : 0x00 (0) [2704] : 0x37 (55) [2705] : 0x00 (0) [2706] : 0x41 (65) [2707] : 0x00 (0) [2708] : 0x5f (95) [2709] : 0x00 (0) [2710] : 0x7a (122) [2711] : 0x00 (0) [2712] : 0x68 (104) [2713] : 0x00 (0) [2714] : 0x2d (45) [2715] : 0x00 (0) [2716] : 0x54 (84) [2717] : 0x00 (0) [2718] : 0x57 (87) [2719] : 0x00 (0) [2720] : 0x2e (46) [2721] : 0x00 (0) [2722] : 0x43 (67) [2723] : 0x00 (0) [2724] : 0x48 (72) [2725] : 0x00 (0) [2726] : 0x4d (77) [2727] : 0x00 (0) [2728] : 0x00 (0) [2729] : 0x00 (0) [2730] : 0x42 (66) [2731] : 0x00 (0) [2732] : 0x52 (82) [2733] : 0x00 (0) [2734] : 0x4f (79) [2735] : 0x00 (0) [2736] : 0x43 (67) [2737] : 0x00 (0) [2738] : 0x48 (72) [2739] : 0x00 (0) [2740] : 0x31 (49) [2741] : 0x00 (0) [2742] : 0x37 (55) [2743] : 0x00 (0) [2744] : 0x41 (65) [2745] : 0x00 (0) [2746] : 0x5f (95) [2747] : 0x00 (0) [2748] : 0x6b (107) [2749] : 0x00 (0) [2750] : 0x6f (111) [2751] : 0x00 (0) [2752] : 0x2d (45) [2753] : 0x00 (0) [2754] : 0x4b (75) [2755] : 0x00 (0) [2756] : 0x52 (82) [2757] : 0x00 (0) [2758] : 0x2e (46) [2759] : 0x00 (0) [2760] : 0x43 (67) [2761] : 0x00 (0) [2762] : 0x48 (72) [2763] : 0x00 (0) [2764] : 0x4d (77) [2765] : 0x00 (0) [2766] : 0x00 (0) [2767] : 0x00 (0) [2768] : 0x42 (66) [2769] : 0x00 (0) [2770] : 0x52 (82) [2771] : 0x00 (0) [2772] : 0x4f (79) [2773] : 0x00 (0) [2774] : 0x43 (67) [2775] : 0x00 (0) [2776] : 0x48 (72) [2777] : 0x00 (0) [2778] : 0x31 (49) [2779] : 0x00 (0) [2780] : 0x37 (55) [2781] : 0x00 (0) [2782] : 0x41 (65) [2783] : 0x00 (0) [2784] : 0x5f (95) [2785] : 0x00 (0) [2786] : 0x6a (106) [2787] : 0x00 (0) [2788] : 0x61 (97) [2789] : 0x00 (0) [2790] : 0x2d (45) [2791] : 0x00 (0) [2792] : 0x4a (74) [2793] : 0x00 (0) [2794] : 0x50 (80) [2795] : 0x00 (0) [2796] : 0x2e (46) [2797] : 0x00 (0) [2798] : 0x43 (67) [2799] : 0x00 (0) [2800] : 0x48 (72) [2801] : 0x00 (0) [2802] : 0x4d (77) [2803] : 0x00 (0) [2804] : 0x00 (0) [2805] : 0x00 (0) [2806] : 0x42 (66) [2807] : 0x00 (0) [2808] : 0x52 (82) [2809] : 0x00 (0) [2810] : 0x4f (79) [2811] : 0x00 (0) [2812] : 0x43 (67) [2813] : 0x00 (0) [2814] : 0x48 (72) [2815] : 0x00 (0) [2816] : 0x31 (49) [2817] : 0x00 (0) [2818] : 0x37 (55) [2819] : 0x00 (0) [2820] : 0x41 (65) [2821] : 0x00 (0) [2822] : 0x5f (95) [2823] : 0x00 (0) [2824] : 0x65 (101) [2825] : 0x00 (0) [2826] : 0x6e (110) [2827] : 0x00 (0) [2828] : 0x2d (45) [2829] : 0x00 (0) [2830] : 0x43 (67) [2831] : 0x00 (0) [2832] : 0x4e (78) [2833] : 0x00 (0) [2834] : 0x2e (46) [2835] : 0x00 (0) [2836] : 0x43 (67) [2837] : 0x00 (0) [2838] : 0x48 (72) [2839] : 0x00 (0) [2840] : 0x4d (77) [2841] : 0x00 (0) [2842] : 0x00 (0) [2843] : 0x00 (0) [2844] : 0x42 (66) [2845] : 0x00 (0) [2846] : 0x52 (82) [2847] : 0x00 (0) [2848] : 0x50 (80) [2849] : 0x00 (0) [2850] : 0x52 (82) [2851] : 0x00 (0) [2852] : 0x43 (67) [2853] : 0x00 (0) [2854] : 0x31 (49) [2855] : 0x00 (0) [2856] : 0x37 (55) [2857] : 0x00 (0) [2858] : 0x41 (65) [2859] : 0x00 (0) [2860] : 0x2e (46) [2861] : 0x00 (0) [2862] : 0x44 (68) [2863] : 0x00 (0) [2864] : 0x53 (83) [2865] : 0x00 (0) [2866] : 0x49 (73) [2867] : 0x00 (0) [2868] : 0x00 (0) [2869] : 0x00 (0) [2870] : 0x42 (66) [2871] : 0x00 (0) [2872] : 0x52 (82) [2873] : 0x00 (0) [2874] : 0x41 (65) [2875] : 0x00 (0) [2876] : 0x44 (68) [2877] : 0x00 (0) [2878] : 0x43 (67) [2879] : 0x00 (0) [2880] : 0x31 (49) [2881] : 0x00 (0) [2882] : 0x37 (55) [2883] : 0x00 (0) [2884] : 0x41 (65) [2885] : 0x00 (0) [2886] : 0x2e (46) [2887] : 0x00 (0) [2888] : 0x44 (68) [2889] : 0x00 (0) [2890] : 0x41 (65) [2891] : 0x00 (0) [2892] : 0x54 (84) [2893] : 0x00 (0) [2894] : 0x00 (0) [2895] : 0x00 (0) [2896] : 0x42 (66) [2897] : 0x00 (0) [2898] : 0x52 (82) [2899] : 0x00 (0) [2900] : 0x50 (80) [2901] : 0x00 (0) [2902] : 0x45 (69) [2903] : 0x00 (0) [2904] : 0x4d (77) [2905] : 0x00 (0) [2906] : 0x31 (49) [2907] : 0x00 (0) [2908] : 0x34 (52) [2909] : 0x00 (0) [2910] : 0x30 (48) [2911] : 0x00 (0) [2912] : 0x2e (46) [2913] : 0x00 (0) [2914] : 0x45 (69) [2915] : 0x00 (0) [2916] : 0x58 (88) [2917] : 0x00 (0) [2918] : 0x45 (69) [2919] : 0x00 (0) [2920] : 0x00 (0) [2921] : 0x00 (0) [2922] : 0x42 (66) [2923] : 0x00 (0) [2924] : 0x52 (82) [2925] : 0x00 (0) [2926] : 0x50 (80) [2927] : 0x00 (0) [2928] : 0x45 (69) [2929] : 0x00 (0) [2930] : 0x4d (77) [2931] : 0x00 (0) [2932] : 0x31 (49) [2933] : 0x00 (0) [2934] : 0x34 (52) [2935] : 0x00 (0) [2936] : 0x30 (48) [2937] : 0x00 (0) [2938] : 0x2e (46) [2939] : 0x00 (0) [2940] : 0x44 (68) [2941] : 0x00 (0) [2942] : 0x4c (76) [2943] : 0x00 (0) [2944] : 0x4c (76) [2945] : 0x00 (0) [2946] : 0x00 (0) [2947] : 0x00 (0) [2948] : 0x42 (66) [2949] : 0x00 (0) [2950] : 0x52 (82) [2951] : 0x00 (0) [2952] : 0x41 (65) [2953] : 0x00 (0) [2954] : 0x4c (76) [2955] : 0x00 (0) [2956] : 0x31 (49) [2957] : 0x00 (0) [2958] : 0x36 (54) [2959] : 0x00 (0) [2960] : 0x30 (48) [2961] : 0x00 (0) [2962] : 0x2e (46) [2963] : 0x00 (0) [2964] : 0x45 (69) [2965] : 0x00 (0) [2966] : 0x58 (88) [2967] : 0x00 (0) [2968] : 0x45 (69) [2969] : 0x00 (0) [2970] : 0x00 (0) [2971] : 0x00 (0) [2972] : 0x42 (66) [2973] : 0x00 (0) [2974] : 0x52 (82) [2975] : 0x00 (0) [2976] : 0x41 (65) [2977] : 0x00 (0) [2978] : 0x4c (76) [2979] : 0x00 (0) [2980] : 0x42 (66) [2981] : 0x00 (0) [2982] : 0x36 (54) [2983] : 0x00 (0) [2984] : 0x30 (48) [2985] : 0x00 (0) [2986] : 0x2e (46) [2987] : 0x00 (0) [2988] : 0x45 (69) [2989] : 0x00 (0) [2990] : 0x58 (88) [2991] : 0x00 (0) [2992] : 0x45 (69) [2993] : 0x00 (0) [2994] : 0x00 (0) [2995] : 0x00 (0) [2996] : 0x00 (0) [2997] : 0x00 (0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000bb6 (2998) result : WERR_OK [2021/02/08 08:24:25.493630, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.493685, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.493695, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.493745, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.493793, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.493801, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.493901, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.493962, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.493971, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.494024, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.494075, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.494083, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x31 (49) [1] : 0x00 (0) [2] : 0x32 (50) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x37 (55) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x31 (49) [17] : 0x00 (0) [18] : 0x39 (57) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:25.494177, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.494228, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.494236, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x31 (49) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x34 (52) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:25.494316, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.494363, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.494371, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x6f (111) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x68 (104) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x72 (114) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:25.494454, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.494501, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.494509, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.494559, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.494606, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.494614, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(68) [0] : 0x75 (117) [1] : 0x00 (0) [2] : 0x73 (115) [3] : 0x00 (0) [4] : 0x62 (98) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x5c (92) [17] : 0x00 (0) [18] : 0x62 (98) [19] : 0x00 (0) [20] : 0x72 (114) [21] : 0x00 (0) [22] : 0x6f (111) [23] : 0x00 (0) [24] : 0x74 (116) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x65 (101) [29] : 0x00 (0) [30] : 0x72 (114) [31] : 0x00 (0) [32] : 0x68 (104) [33] : 0x00 (0) [34] : 0x6c (108) [35] : 0x00 (0) [36] : 0x2d (45) [37] : 0x00 (0) [38] : 0x6c (108) [39] : 0x00 (0) [40] : 0x33 (51) [41] : 0x00 (0) [42] : 0x32 (50) [43] : 0x00 (0) [44] : 0x33 (51) [45] : 0x00 (0) [46] : 0x30 (48) [47] : 0x00 (0) [48] : 0x63 (99) [49] : 0x00 (0) [50] : 0x64 (100) [51] : 0x00 (0) [52] : 0x77 (119) [53] : 0x00 (0) [54] : 0x5f (95) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x64 (100) [59] : 0x00 (0) [60] : 0x33 (51) [61] : 0x00 (0) [62] : 0x64 (100) [63] : 0x00 (0) [64] : 0x37 (55) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) size : * size : 0x00000044 (68) length : * length : 0x00000044 (68) result : WERR_OK [2021/02/08 08:24:25.494802, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.494852, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.494860, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x6f (111) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x68 (104) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x72 (114) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:25.494940, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.494999, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.495006, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:25.495094, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.495142, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.495149, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.495199, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.495246, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.495254, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.495306, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.495355, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.495363, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.495410, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.495463, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.495471, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:25.495531, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.495578, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.495586, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.495637, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.495687, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.495695, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:25.495789, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.495838, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.495846, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:25.495976, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : feb0480e-dcd8-4f6f-a3dc-0c0f4beb0d66 [2021/02/08 08:24:25.495998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.496006, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.496035, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0654e9f9-a8da-44e5-bc12-24bc99a47ff3 [2021/02/08 08:24:25.496056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.496073, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.496245, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [HP Universal Printing PS] [2021/02/08 08:24:25.496262, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.496292, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.496305, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.496314, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.496321, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.496328, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.496334, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.496372, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.496382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.496390, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.496397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.496403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.496410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.496428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.496441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.496450, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 71b2be64-294b-458c-bc74-364060ca95b9 result : WERR_OK [2021/02/08 08:24:25.496485, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 71b2be64-294b-458c-bc74-364060ca95b9 keyname: struct winreg_String name_len : 0x00d6 (214) name_size : 0x00d6 (214) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.496543, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.496551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.496558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.496565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.496572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.496578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.496591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.496606, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.496613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.496621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.496627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.496634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.496641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.496653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.496664, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.496672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.496679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.496685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.496693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.496699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.496712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.496724, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.496731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.496738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.496744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.496752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.496760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.496774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.496787, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.496794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.496801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.496808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.496816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.496822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.496835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.496846, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:25.496853, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.496860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.496867, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.496874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.496880, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.496893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.496905, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.496914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.496921, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.496928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.496935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.496942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.496966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.496978, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:25.496985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:25.496992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.496999, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.497006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.497013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.497028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.497040, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HP Universal Printing PS] [2021/02/08 08:24:25.497048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:25.497055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.497063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.497071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.497078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.497089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.497101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.497109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:25.497116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:25.497123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.497130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.497137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.497144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.497151, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.497157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.497165, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 result : WERR_OK [2021/02/08 08:24:25.497199, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:25.497232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS' (ops 0x7f0ea98a5020) [2021/02/08 08:24:25.497240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.497253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:25.497261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:25.497268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[26] [2021/02/08 08:24:25.497275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:25.497282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[24] [2021/02/08 08:24:25.497290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[1186] [2021/02/08 08:24:25.497297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:25.497304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:25.497312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:25.497319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:25.497326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[30] [2021/02/08 08:24:25.497334, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[6] [2021/02/08 08:24:25.497341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[130] [2021/02/08 08:24:25.497349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[68] [2021/02/08 08:24:25.497358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[6] [2021/02/08 08:24:25.497366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:25.497374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:25.497381, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:25.497389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:25.497397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:25.497404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:25.497412, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:25.497420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:25.497428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.497440, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x000004a2 (1186) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:25.497506, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.497558, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.497567, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:25.497625, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.497672, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.497682, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x35 (53) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:25.497784, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.497831, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.497841, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x75 (117) [7] : 0x00 (0) [8] : 0x32 (50) [9] : 0x00 (0) [10] : 0x35 (53) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x70 (112) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:25.497953, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.498004, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.498012, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x70 (112) [9] : 0x00 (0) [10] : 0x32 (50) [11] : 0x00 (0) [12] : 0x35 (53) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:25.498114, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.498164, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.498172, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(24) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x2e (46) [15] : 0x00 (0) [16] : 0x48 (72) [17] : 0x00 (0) [18] : 0x4c (76) [19] : 0x00 (0) [20] : 0x50 (80) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : * size : 0x00000018 (24) length : * length : 0x00000018 (24) result : WERR_OK [2021/02/08 08:24:25.498269, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.498319, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.498328, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(1186) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6d (109) [9] : 0x00 (0) [10] : 0x63 (99) [11] : 0x00 (0) [12] : 0x36 (54) [13] : 0x00 (0) [14] : 0x34 (52) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x70 (112) [29] : 0x00 (0) [30] : 0x62 (98) [31] : 0x00 (0) [32] : 0x63 (99) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x67 (103) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x2e (46) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x6c (108) [47] : 0x00 (0) [48] : 0x6c (108) [49] : 0x00 (0) [50] : 0x00 (0) [51] : 0x00 (0) [52] : 0x68 (104) [53] : 0x00 (0) [54] : 0x70 (112) [55] : 0x00 (0) [56] : 0x63 (99) [57] : 0x00 (0) [58] : 0x70 (112) [59] : 0x00 (0) [60] : 0x75 (117) [61] : 0x00 (0) [62] : 0x32 (50) [63] : 0x00 (0) [64] : 0x35 (53) [65] : 0x00 (0) [66] : 0x30 (48) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x66 (102) [73] : 0x00 (0) [74] : 0x67 (103) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x68 (104) [79] : 0x00 (0) [80] : 0x70 (112) [81] : 0x00 (0) [82] : 0x63 (99) [83] : 0x00 (0) [84] : 0x75 (117) [85] : 0x00 (0) [86] : 0x69 (105) [87] : 0x00 (0) [88] : 0x32 (50) [89] : 0x00 (0) [90] : 0x35 (53) [91] : 0x00 (0) [92] : 0x30 (48) [93] : 0x00 (0) [94] : 0x2e (46) [95] : 0x00 (0) [96] : 0x64 (100) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x6c (108) [101] : 0x00 (0) [102] : 0x00 (0) [103] : 0x00 (0) [104] : 0x68 (104) [105] : 0x00 (0) [106] : 0x70 (112) [107] : 0x00 (0) [108] : 0x63 (99) [109] : 0x00 (0) [110] : 0x70 (112) [111] : 0x00 (0) [112] : 0x65 (101) [113] : 0x00 (0) [114] : 0x32 (50) [115] : 0x00 (0) [116] : 0x35 (53) [117] : 0x00 (0) [118] : 0x30 (48) [119] : 0x00 (0) [120] : 0x2e (46) [121] : 0x00 (0) [122] : 0x64 (100) [123] : 0x00 (0) [124] : 0x6c (108) [125] : 0x00 (0) [126] : 0x6c (108) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) [130] : 0x68 (104) [131] : 0x00 (0) [132] : 0x70 (112) [133] : 0x00 (0) [134] : 0x63 (99) [135] : 0x00 (0) [136] : 0x75 (117) [137] : 0x00 (0) [138] : 0x72 (114) [139] : 0x00 (0) [140] : 0x32 (50) [141] : 0x00 (0) [142] : 0x35 (53) [143] : 0x00 (0) [144] : 0x30 (48) [145] : 0x00 (0) [146] : 0x2e (46) [147] : 0x00 (0) [148] : 0x64 (100) [149] : 0x00 (0) [150] : 0x6c (108) [151] : 0x00 (0) [152] : 0x6c (108) [153] : 0x00 (0) [154] : 0x00 (0) [155] : 0x00 (0) [156] : 0x68 (104) [157] : 0x00 (0) [158] : 0x70 (112) [159] : 0x00 (0) [160] : 0x63 (99) [161] : 0x00 (0) [162] : 0x70 (112) [163] : 0x00 (0) [164] : 0x6e (110) [165] : 0x00 (0) [166] : 0x32 (50) [167] : 0x00 (0) [168] : 0x35 (53) [169] : 0x00 (0) [170] : 0x30 (48) [171] : 0x00 (0) [172] : 0x2e (46) [173] : 0x00 (0) [174] : 0x64 (100) [175] : 0x00 (0) [176] : 0x6c (108) [177] : 0x00 (0) [178] : 0x6c (108) [179] : 0x00 (0) [180] : 0x00 (0) [181] : 0x00 (0) [182] : 0x68 (104) [183] : 0x00 (0) [184] : 0x70 (112) [185] : 0x00 (0) [186] : 0x63 (99) [187] : 0x00 (0) [188] : 0x73 (115) [189] : 0x00 (0) [190] : 0x72 (114) [191] : 0x00 (0) [192] : 0x32 (50) [193] : 0x00 (0) [194] : 0x35 (53) [195] : 0x00 (0) [196] : 0x30 (48) [197] : 0x00 (0) [198] : 0x2e (46) [199] : 0x00 (0) [200] : 0x64 (100) [201] : 0x00 (0) [202] : 0x6c (108) [203] : 0x00 (0) [204] : 0x6c (108) [205] : 0x00 (0) [206] : 0x00 (0) [207] : 0x00 (0) [208] : 0x68 (104) [209] : 0x00 (0) [210] : 0x70 (112) [211] : 0x00 (0) [212] : 0x63 (99) [213] : 0x00 (0) [214] : 0x73 (115) [215] : 0x00 (0) [216] : 0x74 (116) [217] : 0x00 (0) [218] : 0x32 (50) [219] : 0x00 (0) [220] : 0x35 (53) [221] : 0x00 (0) [222] : 0x30 (48) [223] : 0x00 (0) [224] : 0x2e (46) [225] : 0x00 (0) [226] : 0x64 (100) [227] : 0x00 (0) [228] : 0x6c (108) [229] : 0x00 (0) [230] : 0x6c (108) [231] : 0x00 (0) [232] : 0x00 (0) [233] : 0x00 (0) [234] : 0x68 (104) [235] : 0x00 (0) [236] : 0x70 (112) [237] : 0x00 (0) [238] : 0x63 (99) [239] : 0x00 (0) [240] : 0x65 (101) [241] : 0x00 (0) [242] : 0x76 (118) [243] : 0x00 (0) [244] : 0x32 (50) [245] : 0x00 (0) [246] : 0x35 (53) [247] : 0x00 (0) [248] : 0x30 (48) [249] : 0x00 (0) [250] : 0x2e (46) [251] : 0x00 (0) [252] : 0x64 (100) [253] : 0x00 (0) [254] : 0x6c (108) [255] : 0x00 (0) [256] : 0x6c (108) [257] : 0x00 (0) [258] : 0x00 (0) [259] : 0x00 (0) [260] : 0x68 (104) [261] : 0x00 (0) [262] : 0x70 (112) [263] : 0x00 (0) [264] : 0x63 (99) [265] : 0x00 (0) [266] : 0x68 (104) [267] : 0x00 (0) [268] : 0x6c (108) [269] : 0x00 (0) [270] : 0x32 (50) [271] : 0x00 (0) [272] : 0x35 (53) [273] : 0x00 (0) [274] : 0x30 (48) [275] : 0x00 (0) [276] : 0x2e (46) [277] : 0x00 (0) [278] : 0x63 (99) [279] : 0x00 (0) [280] : 0x61 (97) [281] : 0x00 (0) [282] : 0x62 (98) [283] : 0x00 (0) [284] : 0x00 (0) [285] : 0x00 (0) [286] : 0x68 (104) [287] : 0x00 (0) [288] : 0x70 (112) [289] : 0x00 (0) [290] : 0x63 (99) [291] : 0x00 (0) [292] : 0x6c (108) [293] : 0x00 (0) [294] : 0x73 (115) [295] : 0x00 (0) [296] : 0x32 (50) [297] : 0x00 (0) [298] : 0x35 (53) [299] : 0x00 (0) [300] : 0x30 (48) [301] : 0x00 (0) [302] : 0x2e (46) [303] : 0x00 (0) [304] : 0x64 (100) [305] : 0x00 (0) [306] : 0x6c (108) [307] : 0x00 (0) [308] : 0x6c (108) [309] : 0x00 (0) [310] : 0x00 (0) [311] : 0x00 (0) [312] : 0x68 (104) [313] : 0x00 (0) [314] : 0x70 (112) [315] : 0x00 (0) [316] : 0x63 (99) [317] : 0x00 (0) [318] : 0x73 (115) [319] : 0x00 (0) [320] : 0x73 (115) [321] : 0x00 (0) [322] : 0x32 (50) [323] : 0x00 (0) [324] : 0x35 (53) [325] : 0x00 (0) [326] : 0x30 (48) [327] : 0x00 (0) [328] : 0x2e (46) [329] : 0x00 (0) [330] : 0x64 (100) [331] : 0x00 (0) [332] : 0x6c (108) [333] : 0x00 (0) [334] : 0x6c (108) [335] : 0x00 (0) [336] : 0x00 (0) [337] : 0x00 (0) [338] : 0x68 (104) [339] : 0x00 (0) [340] : 0x70 (112) [341] : 0x00 (0) [342] : 0x63 (99) [343] : 0x00 (0) [344] : 0x75 (117) [345] : 0x00 (0) [346] : 0x32 (50) [347] : 0x00 (0) [348] : 0x35 (53) [349] : 0x00 (0) [350] : 0x30 (48) [351] : 0x00 (0) [352] : 0x2e (46) [353] : 0x00 (0) [354] : 0x64 (100) [355] : 0x00 (0) [356] : 0x65 (101) [357] : 0x00 (0) [358] : 0x6d (109) [359] : 0x00 (0) [360] : 0x00 (0) [361] : 0x00 (0) [362] : 0x68 (104) [363] : 0x00 (0) [364] : 0x70 (112) [365] : 0x00 (0) [366] : 0x6d (109) [367] : 0x00 (0) [368] : 0x75 (117) [369] : 0x00 (0) [370] : 0x78 (120) [371] : 0x00 (0) [372] : 0x32 (50) [373] : 0x00 (0) [374] : 0x35 (53) [375] : 0x00 (0) [376] : 0x30 (48) [377] : 0x00 (0) [378] : 0x2e (46) [379] : 0x00 (0) [380] : 0x64 (100) [381] : 0x00 (0) [382] : 0x6c (108) [383] : 0x00 (0) [384] : 0x6c (108) [385] : 0x00 (0) [386] : 0x00 (0) [387] : 0x00 (0) [388] : 0x68 (104) [389] : 0x00 (0) [390] : 0x70 (112) [391] : 0x00 (0) [392] : 0x6d (109) [393] : 0x00 (0) [394] : 0x75 (117) [395] : 0x00 (0) [396] : 0x72 (114) [397] : 0x00 (0) [398] : 0x32 (50) [399] : 0x00 (0) [400] : 0x35 (53) [401] : 0x00 (0) [402] : 0x30 (48) [403] : 0x00 (0) [404] : 0x2e (46) [405] : 0x00 (0) [406] : 0x64 (100) [407] : 0x00 (0) [408] : 0x6c (108) [409] : 0x00 (0) [410] : 0x6c (108) [411] : 0x00 (0) [412] : 0x00 (0) [413] : 0x00 (0) [414] : 0x68 (104) [415] : 0x00 (0) [416] : 0x70 (112) [417] : 0x00 (0) [418] : 0x6d (109) [419] : 0x00 (0) [420] : 0x70 (112) [421] : 0x00 (0) [422] : 0x6d (109) [423] : 0x00 (0) [424] : 0x30 (48) [425] : 0x00 (0) [426] : 0x38 (56) [427] : 0x00 (0) [428] : 0x32 (50) [429] : 0x00 (0) [430] : 0x2e (46) [431] : 0x00 (0) [432] : 0x64 (100) [433] : 0x00 (0) [434] : 0x6c (108) [435] : 0x00 (0) [436] : 0x6c (108) [437] : 0x00 (0) [438] : 0x00 (0) [439] : 0x00 (0) [440] : 0x68 (104) [441] : 0x00 (0) [442] : 0x70 (112) [443] : 0x00 (0) [444] : 0x6d (109) [445] : 0x00 (0) [446] : 0x70 (112) [447] : 0x00 (0) [448] : 0x77 (119) [449] : 0x00 (0) [450] : 0x30 (48) [451] : 0x00 (0) [452] : 0x38 (56) [453] : 0x00 (0) [454] : 0x32 (50) [455] : 0x00 (0) [456] : 0x2e (46) [457] : 0x00 (0) [458] : 0x64 (100) [459] : 0x00 (0) [460] : 0x6c (108) [461] : 0x00 (0) [462] : 0x6c (108) [463] : 0x00 (0) [464] : 0x00 (0) [465] : 0x00 (0) [466] : 0x68 (104) [467] : 0x00 (0) [468] : 0x70 (112) [469] : 0x00 (0) [470] : 0x6d (109) [471] : 0x00 (0) [472] : 0x73 (115) [473] : 0x00 (0) [474] : 0x6c (108) [475] : 0x00 (0) [476] : 0x32 (50) [477] : 0x00 (0) [478] : 0x35 (53) [479] : 0x00 (0) [480] : 0x30 (48) [481] : 0x00 (0) [482] : 0x2e (46) [483] : 0x00 (0) [484] : 0x64 (100) [485] : 0x00 (0) [486] : 0x6c (108) [487] : 0x00 (0) [488] : 0x6c (108) [489] : 0x00 (0) [490] : 0x00 (0) [491] : 0x00 (0) [492] : 0x68 (104) [493] : 0x00 (0) [494] : 0x70 (112) [495] : 0x00 (0) [496] : 0x63 (99) [497] : 0x00 (0) [498] : 0x73 (115) [499] : 0x00 (0) [500] : 0x61 (97) [501] : 0x00 (0) [502] : 0x74 (116) [503] : 0x00 (0) [504] : 0x32 (50) [505] : 0x00 (0) [506] : 0x30 (48) [507] : 0x00 (0) [508] : 0x2e (46) [509] : 0x00 (0) [510] : 0x64 (100) [511] : 0x00 (0) [512] : 0x6c (108) [513] : 0x00 (0) [514] : 0x6c (108) [515] : 0x00 (0) [516] : 0x00 (0) [517] : 0x00 (0) [518] : 0x68 (104) [519] : 0x00 (0) [520] : 0x70 (112) [521] : 0x00 (0) [522] : 0x63 (99) [523] : 0x00 (0) [524] : 0x75 (117) [525] : 0x00 (0) [526] : 0x32 (50) [527] : 0x00 (0) [528] : 0x35 (53) [529] : 0x00 (0) [530] : 0x30 (48) [531] : 0x00 (0) [532] : 0x76 (118) [533] : 0x00 (0) [534] : 0x2e (46) [535] : 0x00 (0) [536] : 0x69 (105) [537] : 0x00 (0) [538] : 0x6e (110) [539] : 0x00 (0) [540] : 0x69 (105) [541] : 0x00 (0) [542] : 0x00 (0) [543] : 0x00 (0) [544] : 0x68 (104) [545] : 0x00 (0) [546] : 0x70 (112) [547] : 0x00 (0) [548] : 0x7a (122) [549] : 0x00 (0) [550] : 0x66 (102) [551] : 0x00 (0) [552] : 0x6e (110) [553] : 0x00 (0) [554] : 0x32 (50) [555] : 0x00 (0) [556] : 0x35 (53) [557] : 0x00 (0) [558] : 0x30 (48) [559] : 0x00 (0) [560] : 0x2e (46) [561] : 0x00 (0) [562] : 0x6e (110) [563] : 0x00 (0) [564] : 0x74 (116) [565] : 0x00 (0) [566] : 0x66 (102) [567] : 0x00 (0) [568] : 0x00 (0) [569] : 0x00 (0) [570] : 0x68 (104) [571] : 0x00 (0) [572] : 0x70 (112) [573] : 0x00 (0) [574] : 0x63 (99) [575] : 0x00 (0) [576] : 0x75 (117) [577] : 0x00 (0) [578] : 0x32 (50) [579] : 0x00 (0) [580] : 0x35 (53) [581] : 0x00 (0) [582] : 0x30 (48) [583] : 0x00 (0) [584] : 0x73 (115) [585] : 0x00 (0) [586] : 0x2e (46) [587] : 0x00 (0) [588] : 0x68 (104) [589] : 0x00 (0) [590] : 0x70 (112) [591] : 0x00 (0) [592] : 0x78 (120) [593] : 0x00 (0) [594] : 0x00 (0) [595] : 0x00 (0) [596] : 0x68 (104) [597] : 0x00 (0) [598] : 0x70 (112) [599] : 0x00 (0) [600] : 0x63 (99) [601] : 0x00 (0) [602] : 0x73 (115) [603] : 0x00 (0) [604] : 0x63 (99) [605] : 0x00 (0) [606] : 0x32 (50) [607] : 0x00 (0) [608] : 0x35 (53) [609] : 0x00 (0) [610] : 0x30 (48) [611] : 0x00 (0) [612] : 0x2e (46) [613] : 0x00 (0) [614] : 0x64 (100) [615] : 0x00 (0) [616] : 0x74 (116) [617] : 0x00 (0) [618] : 0x64 (100) [619] : 0x00 (0) [620] : 0x00 (0) [621] : 0x00 (0) [622] : 0x68 (104) [623] : 0x00 (0) [624] : 0x70 (112) [625] : 0x00 (0) [626] : 0x63 (99) [627] : 0x00 (0) [628] : 0x75 (117) [629] : 0x00 (0) [630] : 0x32 (50) [631] : 0x00 (0) [632] : 0x35 (53) [633] : 0x00 (0) [634] : 0x30 (48) [635] : 0x00 (0) [636] : 0x73 (115) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x78 (120) [641] : 0x00 (0) [642] : 0x6d (109) [643] : 0x00 (0) [644] : 0x6c (108) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x46 (70) [649] : 0x00 (0) [650] : 0x78 (120) [651] : 0x00 (0) [652] : 0x43 (67) [653] : 0x00 (0) [654] : 0x6f (111) [655] : 0x00 (0) [656] : 0x6d (109) [657] : 0x00 (0) [658] : 0x70 (112) [659] : 0x00 (0) [660] : 0x43 (67) [661] : 0x00 (0) [662] : 0x68 (104) [663] : 0x00 (0) [664] : 0x61 (97) [665] : 0x00 (0) [666] : 0x6e (110) [667] : 0x00 (0) [668] : 0x6e (110) [669] : 0x00 (0) [670] : 0x65 (101) [671] : 0x00 (0) [672] : 0x6c (108) [673] : 0x00 (0) [674] : 0x5f (95) [675] : 0x00 (0) [676] : 0x78 (120) [677] : 0x00 (0) [678] : 0x36 (54) [679] : 0x00 (0) [680] : 0x34 (52) [681] : 0x00 (0) [682] : 0x2e (46) [683] : 0x00 (0) [684] : 0x64 (100) [685] : 0x00 (0) [686] : 0x6c (108) [687] : 0x00 (0) [688] : 0x6c (108) [689] : 0x00 (0) [690] : 0x00 (0) [691] : 0x00 (0) [692] : 0x63 (99) [693] : 0x00 (0) [694] : 0x69 (105) [695] : 0x00 (0) [696] : 0x6f (111) [697] : 0x00 (0) [698] : 0x75 (117) [699] : 0x00 (0) [700] : 0x6d (109) [701] : 0x00 (0) [702] : 0x2e (46) [703] : 0x00 (0) [704] : 0x64 (100) [705] : 0x00 (0) [706] : 0x6c (108) [707] : 0x00 (0) [708] : 0x6c (108) [709] : 0x00 (0) [710] : 0x00 (0) [711] : 0x00 (0) [712] : 0x63 (99) [713] : 0x00 (0) [714] : 0x69 (105) [715] : 0x00 (0) [716] : 0x6f (111) [717] : 0x00 (0) [718] : 0x75 (117) [719] : 0x00 (0) [720] : 0x6d (109) [721] : 0x00 (0) [722] : 0x36 (54) [723] : 0x00 (0) [724] : 0x34 (52) [725] : 0x00 (0) [726] : 0x2e (46) [727] : 0x00 (0) [728] : 0x6d (109) [729] : 0x00 (0) [730] : 0x73 (115) [731] : 0x00 (0) [732] : 0x69 (105) [733] : 0x00 (0) [734] : 0x00 (0) [735] : 0x00 (0) [736] : 0x68 (104) [737] : 0x00 (0) [738] : 0x70 (112) [739] : 0x00 (0) [740] : 0x63 (99) [741] : 0x00 (0) [742] : 0x70 (112) [743] : 0x00 (0) [744] : 0x6e (110) [745] : 0x00 (0) [746] : 0x32 (50) [747] : 0x00 (0) [748] : 0x35 (53) [749] : 0x00 (0) [750] : 0x30 (48) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x64 (100) [755] : 0x00 (0) [756] : 0x6c (108) [757] : 0x00 (0) [758] : 0x6c (108) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x68 (104) [763] : 0x00 (0) [764] : 0x70 (112) [765] : 0x00 (0) [766] : 0x63 (99) [767] : 0x00 (0) [768] : 0x70 (112) [769] : 0x00 (0) [770] : 0x70 (112) [771] : 0x00 (0) [772] : 0x32 (50) [773] : 0x00 (0) [774] : 0x35 (53) [775] : 0x00 (0) [776] : 0x30 (48) [777] : 0x00 (0) [778] : 0x2e (46) [779] : 0x00 (0) [780] : 0x64 (100) [781] : 0x00 (0) [782] : 0x6c (108) [783] : 0x00 (0) [784] : 0x6c (108) [785] : 0x00 (0) [786] : 0x00 (0) [787] : 0x00 (0) [788] : 0x70 (112) [789] : 0x00 (0) [790] : 0x73 (115) [791] : 0x00 (0) [792] : 0x35 (53) [793] : 0x00 (0) [794] : 0x75 (117) [795] : 0x00 (0) [796] : 0x69 (105) [797] : 0x00 (0) [798] : 0x2e (46) [799] : 0x00 (0) [800] : 0x64 (100) [801] : 0x00 (0) [802] : 0x6c (108) [803] : 0x00 (0) [804] : 0x6c (108) [805] : 0x00 (0) [806] : 0x00 (0) [807] : 0x00 (0) [808] : 0x70 (112) [809] : 0x00 (0) [810] : 0x73 (115) [811] : 0x00 (0) [812] : 0x63 (99) [813] : 0x00 (0) [814] : 0x72 (114) [815] : 0x00 (0) [816] : 0x69 (105) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x74 (116) [821] : 0x00 (0) [822] : 0x2e (46) [823] : 0x00 (0) [824] : 0x6e (110) [825] : 0x00 (0) [826] : 0x74 (116) [827] : 0x00 (0) [828] : 0x66 (102) [829] : 0x00 (0) [830] : 0x00 (0) [831] : 0x00 (0) [832] : 0x70 (112) [833] : 0x00 (0) [834] : 0x73 (115) [835] : 0x00 (0) [836] : 0x5f (95) [837] : 0x00 (0) [838] : 0x73 (115) [839] : 0x00 (0) [840] : 0x63 (99) [841] : 0x00 (0) [842] : 0x68 (104) [843] : 0x00 (0) [844] : 0x6d (109) [845] : 0x00 (0) [846] : 0x2e (46) [847] : 0x00 (0) [848] : 0x67 (103) [849] : 0x00 (0) [850] : 0x64 (100) [851] : 0x00 (0) [852] : 0x6c (108) [853] : 0x00 (0) [854] : 0x00 (0) [855] : 0x00 (0) [856] : 0x68 (104) [857] : 0x00 (0) [858] : 0x70 (112) [859] : 0x00 (0) [860] : 0x63 (99) [861] : 0x00 (0) [862] : 0x63 (99) [863] : 0x00 (0) [864] : 0x36 (54) [865] : 0x00 (0) [866] : 0x32 (50) [867] : 0x00 (0) [868] : 0x35 (53) [869] : 0x00 (0) [870] : 0x30 (48) [871] : 0x00 (0) [872] : 0x2e (46) [873] : 0x00 (0) [874] : 0x64 (100) [875] : 0x00 (0) [876] : 0x6c (108) [877] : 0x00 (0) [878] : 0x6c (108) [879] : 0x00 (0) [880] : 0x00 (0) [881] : 0x00 (0) [882] : 0x68 (104) [883] : 0x00 (0) [884] : 0x70 (112) [885] : 0x00 (0) [886] : 0x62 (98) [887] : 0x00 (0) [888] : 0x64 (100) [889] : 0x00 (0) [890] : 0x72 (114) [891] : 0x00 (0) [892] : 0x76 (118) [893] : 0x00 (0) [894] : 0x6a (106) [895] : 0x00 (0) [896] : 0x63 (99) [897] : 0x00 (0) [898] : 0x74 (116) [899] : 0x00 (0) [900] : 0x31 (49) [901] : 0x00 (0) [902] : 0x30 (48) [903] : 0x00 (0) [904] : 0x30 (48) [905] : 0x00 (0) [906] : 0x34 (52) [907] : 0x00 (0) [908] : 0x2e (46) [909] : 0x00 (0) [910] : 0x64 (100) [911] : 0x00 (0) [912] : 0x6c (108) [913] : 0x00 (0) [914] : 0x6c (108) [915] : 0x00 (0) [916] : 0x00 (0) [917] : 0x00 (0) [918] : 0x68 (104) [919] : 0x00 (0) [920] : 0x70 (112) [921] : 0x00 (0) [922] : 0x70 (112) [923] : 0x00 (0) [924] : 0x64 (100) [925] : 0x00 (0) [926] : 0x63 (99) [927] : 0x00 (0) [928] : 0x6f (111) [929] : 0x00 (0) [930] : 0x6d (109) [931] : 0x00 (0) [932] : 0x70 (112) [933] : 0x00 (0) [934] : 0x69 (105) [935] : 0x00 (0) [936] : 0x6f (111) [937] : 0x00 (0) [938] : 0x2e (46) [939] : 0x00 (0) [940] : 0x64 (100) [941] : 0x00 (0) [942] : 0x6c (108) [943] : 0x00 (0) [944] : 0x6c (108) [945] : 0x00 (0) [946] : 0x00 (0) [947] : 0x00 (0) [948] : 0x68 (104) [949] : 0x00 (0) [950] : 0x70 (112) [951] : 0x00 (0) [952] : 0x62 (98) [953] : 0x00 (0) [954] : 0x75 (117) [955] : 0x00 (0) [956] : 0x69 (105) [957] : 0x00 (0) [958] : 0x6f (111) [959] : 0x00 (0) [960] : 0x36 (54) [961] : 0x00 (0) [962] : 0x34 (52) [963] : 0x00 (0) [964] : 0x2e (46) [965] : 0x00 (0) [966] : 0x64 (100) [967] : 0x00 (0) [968] : 0x6c (108) [969] : 0x00 (0) [970] : 0x6c (108) [971] : 0x00 (0) [972] : 0x00 (0) [973] : 0x00 (0) [974] : 0x68 (104) [975] : 0x00 (0) [976] : 0x70 (112) [977] : 0x00 (0) [978] : 0x66 (102) [979] : 0x00 (0) [980] : 0x78 (120) [981] : 0x00 (0) [982] : 0x63 (99) [983] : 0x00 (0) [984] : 0x6f (111) [985] : 0x00 (0) [986] : 0x6d (109) [987] : 0x00 (0) [988] : 0x77 (119) [989] : 0x00 (0) [990] : 0x2e (46) [991] : 0x00 (0) [992] : 0x64 (100) [993] : 0x00 (0) [994] : 0x6c (108) [995] : 0x00 (0) [996] : 0x6c (108) [997] : 0x00 (0) [998] : 0x00 (0) [999] : 0x00 (0) [1000] : 0x68 (104) [1001] : 0x00 (0) [1002] : 0x70 (112) [1003] : 0x00 (0) [1004] : 0x73 (115) [1005] : 0x00 (0) [1006] : 0x79 (121) [1007] : 0x00 (0) [1008] : 0x73 (115) [1009] : 0x00 (0) [1010] : 0x6f (111) [1011] : 0x00 (0) [1012] : 0x62 (98) [1013] : 0x00 (0) [1014] : 0x6a (106) [1015] : 0x00 (0) [1016] : 0x2e (46) [1017] : 0x00 (0) [1018] : 0x64 (100) [1019] : 0x00 (0) [1020] : 0x6c (108) [1021] : 0x00 (0) [1022] : 0x6c (108) [1023] : 0x00 (0) [1024] : 0x00 (0) [1025] : 0x00 (0) [1026] : 0x48 (72) [1027] : 0x00 (0) [1028] : 0x50 (80) [1029] : 0x00 (0) [1030] : 0x53 (83) [1031] : 0x00 (0) [1032] : 0x65 (101) [1033] : 0x00 (0) [1034] : 0x63 (99) [1035] : 0x00 (0) [1036] : 0x75 (117) [1037] : 0x00 (0) [1038] : 0x72 (114) [1039] : 0x00 (0) [1040] : 0x65 (101) [1041] : 0x00 (0) [1042] : 0x50 (80) [1043] : 0x00 (0) [1044] : 0x72 (114) [1045] : 0x00 (0) [1046] : 0x69 (105) [1047] : 0x00 (0) [1048] : 0x6e (110) [1049] : 0x00 (0) [1050] : 0x74 (116) [1051] : 0x00 (0) [1052] : 0x36 (54) [1053] : 0x00 (0) [1054] : 0x34 (52) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x64 (100) [1059] : 0x00 (0) [1060] : 0x6c (108) [1061] : 0x00 (0) [1062] : 0x6c (108) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x68 (104) [1067] : 0x00 (0) [1068] : 0x70 (112) [1069] : 0x00 (0) [1070] : 0x73 (115) [1071] : 0x00 (0) [1072] : 0x70 (112) [1073] : 0x00 (0) [1074] : 0x77 (119) [1075] : 0x00 (0) [1076] : 0x32 (50) [1077] : 0x00 (0) [1078] : 0x35 (53) [1079] : 0x00 (0) [1080] : 0x30 (48) [1081] : 0x00 (0) [1082] : 0x2e (46) [1083] : 0x00 (0) [1084] : 0x64 (100) [1085] : 0x00 (0) [1086] : 0x6c (108) [1087] : 0x00 (0) [1088] : 0x6c (108) [1089] : 0x00 (0) [1090] : 0x00 (0) [1091] : 0x00 (0) [1092] : 0x68 (104) [1093] : 0x00 (0) [1094] : 0x70 (112) [1095] : 0x00 (0) [1096] : 0x62 (98) [1097] : 0x00 (0) [1098] : 0x75 (117) [1099] : 0x00 (0) [1100] : 0x69 (105) [1101] : 0x00 (0) [1102] : 0x6f (111) [1103] : 0x00 (0) [1104] : 0x64 (100) [1105] : 0x00 (0) [1106] : 0x6d (109) [1107] : 0x00 (0) [1108] : 0x36 (54) [1109] : 0x00 (0) [1110] : 0x34 (52) [1111] : 0x00 (0) [1112] : 0x2e (46) [1113] : 0x00 (0) [1114] : 0x64 (100) [1115] : 0x00 (0) [1116] : 0x6c (108) [1117] : 0x00 (0) [1118] : 0x6c (108) [1119] : 0x00 (0) [1120] : 0x00 (0) [1121] : 0x00 (0) [1122] : 0x68 (104) [1123] : 0x00 (0) [1124] : 0x70 (112) [1125] : 0x00 (0) [1126] : 0x63 (99) [1127] : 0x00 (0) [1128] : 0x75 (117) [1129] : 0x00 (0) [1130] : 0x32 (50) [1131] : 0x00 (0) [1132] : 0x35 (53) [1133] : 0x00 (0) [1134] : 0x30 (48) [1135] : 0x00 (0) [1136] : 0x73 (115) [1137] : 0x00 (0) [1138] : 0x64 (100) [1139] : 0x00 (0) [1140] : 0x6d (109) [1141] : 0x00 (0) [1142] : 0x2e (46) [1143] : 0x00 (0) [1144] : 0x78 (120) [1145] : 0x00 (0) [1146] : 0x6d (109) [1147] : 0x00 (0) [1148] : 0x6c (108) [1149] : 0x00 (0) [1150] : 0x00 (0) [1151] : 0x00 (0) [1152] : 0x68 (104) [1153] : 0x00 (0) [1154] : 0x70 (112) [1155] : 0x00 (0) [1156] : 0x63 (99) [1157] : 0x00 (0) [1158] : 0x75 (117) [1159] : 0x00 (0) [1160] : 0x32 (50) [1161] : 0x00 (0) [1162] : 0x35 (53) [1163] : 0x00 (0) [1164] : 0x30 (48) [1165] : 0x00 (0) [1166] : 0x73 (115) [1167] : 0x00 (0) [1168] : 0x53 (83) [1169] : 0x00 (0) [1170] : 0x50 (80) [1171] : 0x00 (0) [1172] : 0x53 (83) [1173] : 0x00 (0) [1174] : 0x2e (46) [1175] : 0x00 (0) [1176] : 0x78 (120) [1177] : 0x00 (0) [1178] : 0x6d (109) [1179] : 0x00 (0) [1180] : 0x6c (108) [1181] : 0x00 (0) [1182] : 0x00 (0) [1183] : 0x00 (0) [1184] : 0x00 (0) [1185] : 0x00 (0) size : * size : 0x000004a2 (1186) length : * length : 0x000004a2 (1186) result : WERR_OK [2021/02/08 08:24:25.500965, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.501017, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.501026, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.501074, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.501124, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.501132, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.501180, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.501227, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.501237, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.501289, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.501336, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.501344, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x38 (56) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x39 (57) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x32 (50) [17] : 0x00 (0) [18] : 0x30 (48) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:25.501439, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.501486, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.501494, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(30) [0] : 0x36 (54) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2e (46) [5] : 0x00 (0) [6] : 0x32 (50) [7] : 0x00 (0) [8] : 0x35 (53) [9] : 0x00 (0) [10] : 0x30 (48) [11] : 0x00 (0) [12] : 0x2e (46) [13] : 0x00 (0) [14] : 0x31 (49) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x32 (50) [19] : 0x00 (0) [20] : 0x34 (52) [21] : 0x00 (0) [22] : 0x38 (56) [23] : 0x00 (0) [24] : 0x33 (51) [25] : 0x00 (0) [26] : 0x32 (50) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) size : * size : 0x0000001e (30) length : * length : 0x0000001e (30) result : WERR_OK [2021/02/08 08:24:25.501605, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.501652, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.501660, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:25.501721, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.501769, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.501776, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(130) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x74 (116) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x3a (58) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x2f (47) [13] : 0x00 (0) [14] : 0x67 (103) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x2e (46) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x69 (105) [23] : 0x00 (0) [24] : 0x63 (99) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x6f (111) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x6f (111) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x74 (116) [37] : 0x00 (0) [38] : 0x2e (46) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x6f (111) [43] : 0x00 (0) [44] : 0x6d (109) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x66 (102) [49] : 0x00 (0) [50] : 0x77 (119) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x69 (105) [55] : 0x00 (0) [56] : 0x6e (110) [57] : 0x00 (0) [58] : 0x6b (107) [59] : 0x00 (0) [60] : 0x2f (47) [61] : 0x00 (0) [62] : 0x3f (63) [63] : 0x00 (0) [64] : 0x4c (76) [65] : 0x00 (0) [66] : 0x69 (105) [67] : 0x00 (0) [68] : 0x6e (110) [69] : 0x00 (0) [70] : 0x6b (107) [71] : 0x00 (0) [72] : 0x49 (73) [73] : 0x00 (0) [74] : 0x44 (68) [75] : 0x00 (0) [76] : 0x3d (61) [77] : 0x00 (0) [78] : 0x33 (51) [79] : 0x00 (0) [80] : 0x37 (55) [81] : 0x00 (0) [82] : 0x26 (38) [83] : 0x00 (0) [84] : 0x70 (112) [85] : 0x00 (0) [86] : 0x72 (114) [87] : 0x00 (0) [88] : 0x64 (100) [89] : 0x00 (0) [90] : 0x3d (61) [91] : 0x00 (0) [92] : 0x31 (49) [93] : 0x00 (0) [94] : 0x30 (48) [95] : 0x00 (0) [96] : 0x37 (55) [97] : 0x00 (0) [98] : 0x39 (57) [99] : 0x00 (0) [100] : 0x38 (56) [101] : 0x00 (0) [102] : 0x26 (38) [103] : 0x00 (0) [104] : 0x73 (115) [105] : 0x00 (0) [106] : 0x62 (98) [107] : 0x00 (0) [108] : 0x70 (112) [109] : 0x00 (0) [110] : 0x3d (61) [111] : 0x00 (0) [112] : 0x50 (80) [113] : 0x00 (0) [114] : 0x72 (114) [115] : 0x00 (0) [116] : 0x69 (105) [117] : 0x00 (0) [118] : 0x6e (110) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x73 (115) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) size : * size : 0x00000082 (130) length : * length : 0x00000082 (130) result : WERR_OK [2021/02/08 08:24:25.502105, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.502153, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.502161, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(68) [0] : 0x75 (117) [1] : 0x00 (0) [2] : 0x73 (115) [3] : 0x00 (0) [4] : 0x62 (98) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x5c (92) [17] : 0x00 (0) [18] : 0x68 (104) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x77 (119) [23] : 0x00 (0) [24] : 0x6c (108) [25] : 0x00 (0) [26] : 0x65 (101) [27] : 0x00 (0) [28] : 0x74 (116) [29] : 0x00 (0) [30] : 0x74 (116) [31] : 0x00 (0) [32] : 0x2d (45) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x61 (97) [37] : 0x00 (0) [38] : 0x63 (99) [39] : 0x00 (0) [40] : 0x6b (107) [41] : 0x00 (0) [42] : 0x61 (97) [43] : 0x00 (0) [44] : 0x72 (114) [45] : 0x00 (0) [46] : 0x64 (100) [47] : 0x00 (0) [48] : 0x68 (104) [49] : 0x00 (0) [50] : 0x70 (112) [51] : 0x00 (0) [52] : 0x5f (95) [53] : 0x00 (0) [54] : 0x63 (99) [55] : 0x00 (0) [56] : 0x6f (111) [57] : 0x00 (0) [58] : 0x30 (48) [59] : 0x00 (0) [60] : 0x38 (56) [61] : 0x00 (0) [62] : 0x65 (101) [63] : 0x00 (0) [64] : 0x61 (97) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) size : * size : 0x00000044 (68) length : * length : 0x00000044 (68) result : WERR_OK [2021/02/08 08:24:25.502351, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.502398, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.502406, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:25.502465, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.502515, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.502523, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:25.502606, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.502656, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.502664, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.502711, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.502758, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.502765, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.502819, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.502866, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.502874, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.502921, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.502980, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.502989, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:25.503045, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.503092, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.503100, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.503153, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.503200, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.503208, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:25.503304, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.503352, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.503360, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:25.503478, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 31ce093f-e054-4d7a-8fbc-53e5b3f14c86 [2021/02/08 08:24:25.503502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.503511, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.503538, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 71b2be64-294b-458c-bc74-364060ca95b9 [2021/02/08 08:24:25.503557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.503573, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.503679, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.503695, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.503726, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.503738, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.503747, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.503754, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.503761, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.503767, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.503809, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.503818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.503826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.503833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.503840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.503846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.503861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.503874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.503883, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b0ec7aa7-7e7a-4a6f-b1da-39871cc5fa41 result : WERR_OK [2021/02/08 08:24:25.503918, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b0ec7aa7-7e7a-4a6f-b1da-39871cc5fa41 keyname: struct winreg_String name_len : 0x00e8 (232) name_size : 0x00e8 (232) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.503988, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.503998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.504006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.504013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.504020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.504026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.504040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.504052, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.504059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.504066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.504072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.504080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.504086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.504098, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.504109, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.504117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.504124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.504130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.504138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.504144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.504159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.504171, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.504178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.504185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.504192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.504199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.504205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.504219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.504232, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.504239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.504246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.504253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.504261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.504267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.504280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.504291, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:25.504298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.504305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.504313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.504321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.504327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.504340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.504352, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.504359, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.504366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.504373, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.504381, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.504387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.504399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.504410, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:25.504417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:25.504424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.504431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.504438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.504444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.504462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.504475, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.504482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:25.504489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.504495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.504503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.504509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.504521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.504532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.504540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:25.504547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:25.504554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.504561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.504568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.504575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.504582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.504591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.504600, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 result : WERR_OK [2021/02/08 08:24:25.504633, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:25.504663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)' (ops 0x7f0ea98a5020) [2021/02/08 08:24:25.504671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.504684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:25.504693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:25.504700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[26] [2021/02/08 08:24:25.504707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:25.504714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[24] [2021/02/08 08:24:25.504722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[1186] [2021/02/08 08:24:25.504729, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:25.504736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:25.504746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:25.504754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:25.504761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[30] [2021/02/08 08:24:25.504769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[6] [2021/02/08 08:24:25.504776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[130] [2021/02/08 08:24:25.504784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[46] [2021/02/08 08:24:25.504791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[6] [2021/02/08 08:24:25.504799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:25.504807, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:25.504814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:25.504822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:25.504830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:25.504837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:25.504845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:25.504853, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:25.504861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.504874, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x000004a2 (1186) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:25.504941, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.505002, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.505011, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:25.505072, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.505120, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.505128, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x35 (53) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:25.505231, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.505280, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.505287, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x75 (117) [7] : 0x00 (0) [8] : 0x32 (50) [9] : 0x00 (0) [10] : 0x35 (53) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x70 (112) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:25.505391, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.505438, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.505446, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x70 (112) [9] : 0x00 (0) [10] : 0x32 (50) [11] : 0x00 (0) [12] : 0x35 (53) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:25.505551, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.505599, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.505606, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(24) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x2e (46) [15] : 0x00 (0) [16] : 0x48 (72) [17] : 0x00 (0) [18] : 0x4c (76) [19] : 0x00 (0) [20] : 0x50 (80) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : * size : 0x00000018 (24) length : * length : 0x00000018 (24) result : WERR_OK [2021/02/08 08:24:25.505705, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.505753, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.505761, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(1186) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6d (109) [9] : 0x00 (0) [10] : 0x63 (99) [11] : 0x00 (0) [12] : 0x36 (54) [13] : 0x00 (0) [14] : 0x34 (52) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x70 (112) [29] : 0x00 (0) [30] : 0x62 (98) [31] : 0x00 (0) [32] : 0x63 (99) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x67 (103) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x2e (46) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x6c (108) [47] : 0x00 (0) [48] : 0x6c (108) [49] : 0x00 (0) [50] : 0x00 (0) [51] : 0x00 (0) [52] : 0x68 (104) [53] : 0x00 (0) [54] : 0x70 (112) [55] : 0x00 (0) [56] : 0x63 (99) [57] : 0x00 (0) [58] : 0x70 (112) [59] : 0x00 (0) [60] : 0x75 (117) [61] : 0x00 (0) [62] : 0x32 (50) [63] : 0x00 (0) [64] : 0x35 (53) [65] : 0x00 (0) [66] : 0x30 (48) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x66 (102) [73] : 0x00 (0) [74] : 0x67 (103) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x68 (104) [79] : 0x00 (0) [80] : 0x70 (112) [81] : 0x00 (0) [82] : 0x63 (99) [83] : 0x00 (0) [84] : 0x75 (117) [85] : 0x00 (0) [86] : 0x69 (105) [87] : 0x00 (0) [88] : 0x32 (50) [89] : 0x00 (0) [90] : 0x35 (53) [91] : 0x00 (0) [92] : 0x30 (48) [93] : 0x00 (0) [94] : 0x2e (46) [95] : 0x00 (0) [96] : 0x64 (100) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x6c (108) [101] : 0x00 (0) [102] : 0x00 (0) [103] : 0x00 (0) [104] : 0x68 (104) [105] : 0x00 (0) [106] : 0x70 (112) [107] : 0x00 (0) [108] : 0x63 (99) [109] : 0x00 (0) [110] : 0x70 (112) [111] : 0x00 (0) [112] : 0x65 (101) [113] : 0x00 (0) [114] : 0x32 (50) [115] : 0x00 (0) [116] : 0x35 (53) [117] : 0x00 (0) [118] : 0x30 (48) [119] : 0x00 (0) [120] : 0x2e (46) [121] : 0x00 (0) [122] : 0x64 (100) [123] : 0x00 (0) [124] : 0x6c (108) [125] : 0x00 (0) [126] : 0x6c (108) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) [130] : 0x68 (104) [131] : 0x00 (0) [132] : 0x70 (112) [133] : 0x00 (0) [134] : 0x63 (99) [135] : 0x00 (0) [136] : 0x75 (117) [137] : 0x00 (0) [138] : 0x72 (114) [139] : 0x00 (0) [140] : 0x32 (50) [141] : 0x00 (0) [142] : 0x35 (53) [143] : 0x00 (0) [144] : 0x30 (48) [145] : 0x00 (0) [146] : 0x2e (46) [147] : 0x00 (0) [148] : 0x64 (100) [149] : 0x00 (0) [150] : 0x6c (108) [151] : 0x00 (0) [152] : 0x6c (108) [153] : 0x00 (0) [154] : 0x00 (0) [155] : 0x00 (0) [156] : 0x68 (104) [157] : 0x00 (0) [158] : 0x70 (112) [159] : 0x00 (0) [160] : 0x63 (99) [161] : 0x00 (0) [162] : 0x70 (112) [163] : 0x00 (0) [164] : 0x6e (110) [165] : 0x00 (0) [166] : 0x32 (50) [167] : 0x00 (0) [168] : 0x35 (53) [169] : 0x00 (0) [170] : 0x30 (48) [171] : 0x00 (0) [172] : 0x2e (46) [173] : 0x00 (0) [174] : 0x64 (100) [175] : 0x00 (0) [176] : 0x6c (108) [177] : 0x00 (0) [178] : 0x6c (108) [179] : 0x00 (0) [180] : 0x00 (0) [181] : 0x00 (0) [182] : 0x68 (104) [183] : 0x00 (0) [184] : 0x70 (112) [185] : 0x00 (0) [186] : 0x63 (99) [187] : 0x00 (0) [188] : 0x73 (115) [189] : 0x00 (0) [190] : 0x72 (114) [191] : 0x00 (0) [192] : 0x32 (50) [193] : 0x00 (0) [194] : 0x35 (53) [195] : 0x00 (0) [196] : 0x30 (48) [197] : 0x00 (0) [198] : 0x2e (46) [199] : 0x00 (0) [200] : 0x64 (100) [201] : 0x00 (0) [202] : 0x6c (108) [203] : 0x00 (0) [204] : 0x6c (108) [205] : 0x00 (0) [206] : 0x00 (0) [207] : 0x00 (0) [208] : 0x68 (104) [209] : 0x00 (0) [210] : 0x70 (112) [211] : 0x00 (0) [212] : 0x63 (99) [213] : 0x00 (0) [214] : 0x73 (115) [215] : 0x00 (0) [216] : 0x74 (116) [217] : 0x00 (0) [218] : 0x32 (50) [219] : 0x00 (0) [220] : 0x35 (53) [221] : 0x00 (0) [222] : 0x30 (48) [223] : 0x00 (0) [224] : 0x2e (46) [225] : 0x00 (0) [226] : 0x64 (100) [227] : 0x00 (0) [228] : 0x6c (108) [229] : 0x00 (0) [230] : 0x6c (108) [231] : 0x00 (0) [232] : 0x00 (0) [233] : 0x00 (0) [234] : 0x68 (104) [235] : 0x00 (0) [236] : 0x70 (112) [237] : 0x00 (0) [238] : 0x63 (99) [239] : 0x00 (0) [240] : 0x65 (101) [241] : 0x00 (0) [242] : 0x76 (118) [243] : 0x00 (0) [244] : 0x32 (50) [245] : 0x00 (0) [246] : 0x35 (53) [247] : 0x00 (0) [248] : 0x30 (48) [249] : 0x00 (0) [250] : 0x2e (46) [251] : 0x00 (0) [252] : 0x64 (100) [253] : 0x00 (0) [254] : 0x6c (108) [255] : 0x00 (0) [256] : 0x6c (108) [257] : 0x00 (0) [258] : 0x00 (0) [259] : 0x00 (0) [260] : 0x68 (104) [261] : 0x00 (0) [262] : 0x70 (112) [263] : 0x00 (0) [264] : 0x63 (99) [265] : 0x00 (0) [266] : 0x68 (104) [267] : 0x00 (0) [268] : 0x6c (108) [269] : 0x00 (0) [270] : 0x32 (50) [271] : 0x00 (0) [272] : 0x35 (53) [273] : 0x00 (0) [274] : 0x30 (48) [275] : 0x00 (0) [276] : 0x2e (46) [277] : 0x00 (0) [278] : 0x63 (99) [279] : 0x00 (0) [280] : 0x61 (97) [281] : 0x00 (0) [282] : 0x62 (98) [283] : 0x00 (0) [284] : 0x00 (0) [285] : 0x00 (0) [286] : 0x68 (104) [287] : 0x00 (0) [288] : 0x70 (112) [289] : 0x00 (0) [290] : 0x63 (99) [291] : 0x00 (0) [292] : 0x6c (108) [293] : 0x00 (0) [294] : 0x73 (115) [295] : 0x00 (0) [296] : 0x32 (50) [297] : 0x00 (0) [298] : 0x35 (53) [299] : 0x00 (0) [300] : 0x30 (48) [301] : 0x00 (0) [302] : 0x2e (46) [303] : 0x00 (0) [304] : 0x64 (100) [305] : 0x00 (0) [306] : 0x6c (108) [307] : 0x00 (0) [308] : 0x6c (108) [309] : 0x00 (0) [310] : 0x00 (0) [311] : 0x00 (0) [312] : 0x68 (104) [313] : 0x00 (0) [314] : 0x70 (112) [315] : 0x00 (0) [316] : 0x63 (99) [317] : 0x00 (0) [318] : 0x73 (115) [319] : 0x00 (0) [320] : 0x73 (115) [321] : 0x00 (0) [322] : 0x32 (50) [323] : 0x00 (0) [324] : 0x35 (53) [325] : 0x00 (0) [326] : 0x30 (48) [327] : 0x00 (0) [328] : 0x2e (46) [329] : 0x00 (0) [330] : 0x64 (100) [331] : 0x00 (0) [332] : 0x6c (108) [333] : 0x00 (0) [334] : 0x6c (108) [335] : 0x00 (0) [336] : 0x00 (0) [337] : 0x00 (0) [338] : 0x68 (104) [339] : 0x00 (0) [340] : 0x70 (112) [341] : 0x00 (0) [342] : 0x63 (99) [343] : 0x00 (0) [344] : 0x75 (117) [345] : 0x00 (0) [346] : 0x32 (50) [347] : 0x00 (0) [348] : 0x35 (53) [349] : 0x00 (0) [350] : 0x30 (48) [351] : 0x00 (0) [352] : 0x2e (46) [353] : 0x00 (0) [354] : 0x64 (100) [355] : 0x00 (0) [356] : 0x65 (101) [357] : 0x00 (0) [358] : 0x6d (109) [359] : 0x00 (0) [360] : 0x00 (0) [361] : 0x00 (0) [362] : 0x68 (104) [363] : 0x00 (0) [364] : 0x70 (112) [365] : 0x00 (0) [366] : 0x6d (109) [367] : 0x00 (0) [368] : 0x75 (117) [369] : 0x00 (0) [370] : 0x78 (120) [371] : 0x00 (0) [372] : 0x32 (50) [373] : 0x00 (0) [374] : 0x35 (53) [375] : 0x00 (0) [376] : 0x30 (48) [377] : 0x00 (0) [378] : 0x2e (46) [379] : 0x00 (0) [380] : 0x64 (100) [381] : 0x00 (0) [382] : 0x6c (108) [383] : 0x00 (0) [384] : 0x6c (108) [385] : 0x00 (0) [386] : 0x00 (0) [387] : 0x00 (0) [388] : 0x68 (104) [389] : 0x00 (0) [390] : 0x70 (112) [391] : 0x00 (0) [392] : 0x6d (109) [393] : 0x00 (0) [394] : 0x75 (117) [395] : 0x00 (0) [396] : 0x72 (114) [397] : 0x00 (0) [398] : 0x32 (50) [399] : 0x00 (0) [400] : 0x35 (53) [401] : 0x00 (0) [402] : 0x30 (48) [403] : 0x00 (0) [404] : 0x2e (46) [405] : 0x00 (0) [406] : 0x64 (100) [407] : 0x00 (0) [408] : 0x6c (108) [409] : 0x00 (0) [410] : 0x6c (108) [411] : 0x00 (0) [412] : 0x00 (0) [413] : 0x00 (0) [414] : 0x68 (104) [415] : 0x00 (0) [416] : 0x70 (112) [417] : 0x00 (0) [418] : 0x6d (109) [419] : 0x00 (0) [420] : 0x70 (112) [421] : 0x00 (0) [422] : 0x6d (109) [423] : 0x00 (0) [424] : 0x30 (48) [425] : 0x00 (0) [426] : 0x38 (56) [427] : 0x00 (0) [428] : 0x32 (50) [429] : 0x00 (0) [430] : 0x2e (46) [431] : 0x00 (0) [432] : 0x64 (100) [433] : 0x00 (0) [434] : 0x6c (108) [435] : 0x00 (0) [436] : 0x6c (108) [437] : 0x00 (0) [438] : 0x00 (0) [439] : 0x00 (0) [440] : 0x68 (104) [441] : 0x00 (0) [442] : 0x70 (112) [443] : 0x00 (0) [444] : 0x6d (109) [445] : 0x00 (0) [446] : 0x70 (112) [447] : 0x00 (0) [448] : 0x77 (119) [449] : 0x00 (0) [450] : 0x30 (48) [451] : 0x00 (0) [452] : 0x38 (56) [453] : 0x00 (0) [454] : 0x32 (50) [455] : 0x00 (0) [456] : 0x2e (46) [457] : 0x00 (0) [458] : 0x64 (100) [459] : 0x00 (0) [460] : 0x6c (108) [461] : 0x00 (0) [462] : 0x6c (108) [463] : 0x00 (0) [464] : 0x00 (0) [465] : 0x00 (0) [466] : 0x68 (104) [467] : 0x00 (0) [468] : 0x70 (112) [469] : 0x00 (0) [470] : 0x6d (109) [471] : 0x00 (0) [472] : 0x73 (115) [473] : 0x00 (0) [474] : 0x6c (108) [475] : 0x00 (0) [476] : 0x32 (50) [477] : 0x00 (0) [478] : 0x35 (53) [479] : 0x00 (0) [480] : 0x30 (48) [481] : 0x00 (0) [482] : 0x2e (46) [483] : 0x00 (0) [484] : 0x64 (100) [485] : 0x00 (0) [486] : 0x6c (108) [487] : 0x00 (0) [488] : 0x6c (108) [489] : 0x00 (0) [490] : 0x00 (0) [491] : 0x00 (0) [492] : 0x68 (104) [493] : 0x00 (0) [494] : 0x70 (112) [495] : 0x00 (0) [496] : 0x63 (99) [497] : 0x00 (0) [498] : 0x73 (115) [499] : 0x00 (0) [500] : 0x61 (97) [501] : 0x00 (0) [502] : 0x74 (116) [503] : 0x00 (0) [504] : 0x32 (50) [505] : 0x00 (0) [506] : 0x30 (48) [507] : 0x00 (0) [508] : 0x2e (46) [509] : 0x00 (0) [510] : 0x64 (100) [511] : 0x00 (0) [512] : 0x6c (108) [513] : 0x00 (0) [514] : 0x6c (108) [515] : 0x00 (0) [516] : 0x00 (0) [517] : 0x00 (0) [518] : 0x68 (104) [519] : 0x00 (0) [520] : 0x70 (112) [521] : 0x00 (0) [522] : 0x63 (99) [523] : 0x00 (0) [524] : 0x75 (117) [525] : 0x00 (0) [526] : 0x32 (50) [527] : 0x00 (0) [528] : 0x35 (53) [529] : 0x00 (0) [530] : 0x30 (48) [531] : 0x00 (0) [532] : 0x76 (118) [533] : 0x00 (0) [534] : 0x2e (46) [535] : 0x00 (0) [536] : 0x69 (105) [537] : 0x00 (0) [538] : 0x6e (110) [539] : 0x00 (0) [540] : 0x69 (105) [541] : 0x00 (0) [542] : 0x00 (0) [543] : 0x00 (0) [544] : 0x68 (104) [545] : 0x00 (0) [546] : 0x70 (112) [547] : 0x00 (0) [548] : 0x7a (122) [549] : 0x00 (0) [550] : 0x66 (102) [551] : 0x00 (0) [552] : 0x6e (110) [553] : 0x00 (0) [554] : 0x32 (50) [555] : 0x00 (0) [556] : 0x35 (53) [557] : 0x00 (0) [558] : 0x30 (48) [559] : 0x00 (0) [560] : 0x2e (46) [561] : 0x00 (0) [562] : 0x6e (110) [563] : 0x00 (0) [564] : 0x74 (116) [565] : 0x00 (0) [566] : 0x66 (102) [567] : 0x00 (0) [568] : 0x00 (0) [569] : 0x00 (0) [570] : 0x68 (104) [571] : 0x00 (0) [572] : 0x70 (112) [573] : 0x00 (0) [574] : 0x63 (99) [575] : 0x00 (0) [576] : 0x75 (117) [577] : 0x00 (0) [578] : 0x32 (50) [579] : 0x00 (0) [580] : 0x35 (53) [581] : 0x00 (0) [582] : 0x30 (48) [583] : 0x00 (0) [584] : 0x73 (115) [585] : 0x00 (0) [586] : 0x2e (46) [587] : 0x00 (0) [588] : 0x68 (104) [589] : 0x00 (0) [590] : 0x70 (112) [591] : 0x00 (0) [592] : 0x78 (120) [593] : 0x00 (0) [594] : 0x00 (0) [595] : 0x00 (0) [596] : 0x68 (104) [597] : 0x00 (0) [598] : 0x70 (112) [599] : 0x00 (0) [600] : 0x63 (99) [601] : 0x00 (0) [602] : 0x73 (115) [603] : 0x00 (0) [604] : 0x63 (99) [605] : 0x00 (0) [606] : 0x32 (50) [607] : 0x00 (0) [608] : 0x35 (53) [609] : 0x00 (0) [610] : 0x30 (48) [611] : 0x00 (0) [612] : 0x2e (46) [613] : 0x00 (0) [614] : 0x64 (100) [615] : 0x00 (0) [616] : 0x74 (116) [617] : 0x00 (0) [618] : 0x64 (100) [619] : 0x00 (0) [620] : 0x00 (0) [621] : 0x00 (0) [622] : 0x68 (104) [623] : 0x00 (0) [624] : 0x70 (112) [625] : 0x00 (0) [626] : 0x63 (99) [627] : 0x00 (0) [628] : 0x75 (117) [629] : 0x00 (0) [630] : 0x32 (50) [631] : 0x00 (0) [632] : 0x35 (53) [633] : 0x00 (0) [634] : 0x30 (48) [635] : 0x00 (0) [636] : 0x73 (115) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x78 (120) [641] : 0x00 (0) [642] : 0x6d (109) [643] : 0x00 (0) [644] : 0x6c (108) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x46 (70) [649] : 0x00 (0) [650] : 0x78 (120) [651] : 0x00 (0) [652] : 0x43 (67) [653] : 0x00 (0) [654] : 0x6f (111) [655] : 0x00 (0) [656] : 0x6d (109) [657] : 0x00 (0) [658] : 0x70 (112) [659] : 0x00 (0) [660] : 0x43 (67) [661] : 0x00 (0) [662] : 0x68 (104) [663] : 0x00 (0) [664] : 0x61 (97) [665] : 0x00 (0) [666] : 0x6e (110) [667] : 0x00 (0) [668] : 0x6e (110) [669] : 0x00 (0) [670] : 0x65 (101) [671] : 0x00 (0) [672] : 0x6c (108) [673] : 0x00 (0) [674] : 0x5f (95) [675] : 0x00 (0) [676] : 0x78 (120) [677] : 0x00 (0) [678] : 0x36 (54) [679] : 0x00 (0) [680] : 0x34 (52) [681] : 0x00 (0) [682] : 0x2e (46) [683] : 0x00 (0) [684] : 0x64 (100) [685] : 0x00 (0) [686] : 0x6c (108) [687] : 0x00 (0) [688] : 0x6c (108) [689] : 0x00 (0) [690] : 0x00 (0) [691] : 0x00 (0) [692] : 0x63 (99) [693] : 0x00 (0) [694] : 0x69 (105) [695] : 0x00 (0) [696] : 0x6f (111) [697] : 0x00 (0) [698] : 0x75 (117) [699] : 0x00 (0) [700] : 0x6d (109) [701] : 0x00 (0) [702] : 0x2e (46) [703] : 0x00 (0) [704] : 0x64 (100) [705] : 0x00 (0) [706] : 0x6c (108) [707] : 0x00 (0) [708] : 0x6c (108) [709] : 0x00 (0) [710] : 0x00 (0) [711] : 0x00 (0) [712] : 0x63 (99) [713] : 0x00 (0) [714] : 0x69 (105) [715] : 0x00 (0) [716] : 0x6f (111) [717] : 0x00 (0) [718] : 0x75 (117) [719] : 0x00 (0) [720] : 0x6d (109) [721] : 0x00 (0) [722] : 0x36 (54) [723] : 0x00 (0) [724] : 0x34 (52) [725] : 0x00 (0) [726] : 0x2e (46) [727] : 0x00 (0) [728] : 0x6d (109) [729] : 0x00 (0) [730] : 0x73 (115) [731] : 0x00 (0) [732] : 0x69 (105) [733] : 0x00 (0) [734] : 0x00 (0) [735] : 0x00 (0) [736] : 0x68 (104) [737] : 0x00 (0) [738] : 0x70 (112) [739] : 0x00 (0) [740] : 0x63 (99) [741] : 0x00 (0) [742] : 0x70 (112) [743] : 0x00 (0) [744] : 0x6e (110) [745] : 0x00 (0) [746] : 0x32 (50) [747] : 0x00 (0) [748] : 0x35 (53) [749] : 0x00 (0) [750] : 0x30 (48) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x64 (100) [755] : 0x00 (0) [756] : 0x6c (108) [757] : 0x00 (0) [758] : 0x6c (108) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x68 (104) [763] : 0x00 (0) [764] : 0x70 (112) [765] : 0x00 (0) [766] : 0x63 (99) [767] : 0x00 (0) [768] : 0x70 (112) [769] : 0x00 (0) [770] : 0x70 (112) [771] : 0x00 (0) [772] : 0x32 (50) [773] : 0x00 (0) [774] : 0x35 (53) [775] : 0x00 (0) [776] : 0x30 (48) [777] : 0x00 (0) [778] : 0x2e (46) [779] : 0x00 (0) [780] : 0x64 (100) [781] : 0x00 (0) [782] : 0x6c (108) [783] : 0x00 (0) [784] : 0x6c (108) [785] : 0x00 (0) [786] : 0x00 (0) [787] : 0x00 (0) [788] : 0x70 (112) [789] : 0x00 (0) [790] : 0x73 (115) [791] : 0x00 (0) [792] : 0x35 (53) [793] : 0x00 (0) [794] : 0x75 (117) [795] : 0x00 (0) [796] : 0x69 (105) [797] : 0x00 (0) [798] : 0x2e (46) [799] : 0x00 (0) [800] : 0x64 (100) [801] : 0x00 (0) [802] : 0x6c (108) [803] : 0x00 (0) [804] : 0x6c (108) [805] : 0x00 (0) [806] : 0x00 (0) [807] : 0x00 (0) [808] : 0x70 (112) [809] : 0x00 (0) [810] : 0x73 (115) [811] : 0x00 (0) [812] : 0x63 (99) [813] : 0x00 (0) [814] : 0x72 (114) [815] : 0x00 (0) [816] : 0x69 (105) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x74 (116) [821] : 0x00 (0) [822] : 0x2e (46) [823] : 0x00 (0) [824] : 0x6e (110) [825] : 0x00 (0) [826] : 0x74 (116) [827] : 0x00 (0) [828] : 0x66 (102) [829] : 0x00 (0) [830] : 0x00 (0) [831] : 0x00 (0) [832] : 0x70 (112) [833] : 0x00 (0) [834] : 0x73 (115) [835] : 0x00 (0) [836] : 0x5f (95) [837] : 0x00 (0) [838] : 0x73 (115) [839] : 0x00 (0) [840] : 0x63 (99) [841] : 0x00 (0) [842] : 0x68 (104) [843] : 0x00 (0) [844] : 0x6d (109) [845] : 0x00 (0) [846] : 0x2e (46) [847] : 0x00 (0) [848] : 0x67 (103) [849] : 0x00 (0) [850] : 0x64 (100) [851] : 0x00 (0) [852] : 0x6c (108) [853] : 0x00 (0) [854] : 0x00 (0) [855] : 0x00 (0) [856] : 0x68 (104) [857] : 0x00 (0) [858] : 0x70 (112) [859] : 0x00 (0) [860] : 0x63 (99) [861] : 0x00 (0) [862] : 0x63 (99) [863] : 0x00 (0) [864] : 0x36 (54) [865] : 0x00 (0) [866] : 0x32 (50) [867] : 0x00 (0) [868] : 0x35 (53) [869] : 0x00 (0) [870] : 0x30 (48) [871] : 0x00 (0) [872] : 0x2e (46) [873] : 0x00 (0) [874] : 0x64 (100) [875] : 0x00 (0) [876] : 0x6c (108) [877] : 0x00 (0) [878] : 0x6c (108) [879] : 0x00 (0) [880] : 0x00 (0) [881] : 0x00 (0) [882] : 0x68 (104) [883] : 0x00 (0) [884] : 0x70 (112) [885] : 0x00 (0) [886] : 0x62 (98) [887] : 0x00 (0) [888] : 0x64 (100) [889] : 0x00 (0) [890] : 0x72 (114) [891] : 0x00 (0) [892] : 0x76 (118) [893] : 0x00 (0) [894] : 0x6a (106) [895] : 0x00 (0) [896] : 0x63 (99) [897] : 0x00 (0) [898] : 0x74 (116) [899] : 0x00 (0) [900] : 0x31 (49) [901] : 0x00 (0) [902] : 0x30 (48) [903] : 0x00 (0) [904] : 0x30 (48) [905] : 0x00 (0) [906] : 0x34 (52) [907] : 0x00 (0) [908] : 0x2e (46) [909] : 0x00 (0) [910] : 0x64 (100) [911] : 0x00 (0) [912] : 0x6c (108) [913] : 0x00 (0) [914] : 0x6c (108) [915] : 0x00 (0) [916] : 0x00 (0) [917] : 0x00 (0) [918] : 0x68 (104) [919] : 0x00 (0) [920] : 0x70 (112) [921] : 0x00 (0) [922] : 0x70 (112) [923] : 0x00 (0) [924] : 0x64 (100) [925] : 0x00 (0) [926] : 0x63 (99) [927] : 0x00 (0) [928] : 0x6f (111) [929] : 0x00 (0) [930] : 0x6d (109) [931] : 0x00 (0) [932] : 0x70 (112) [933] : 0x00 (0) [934] : 0x69 (105) [935] : 0x00 (0) [936] : 0x6f (111) [937] : 0x00 (0) [938] : 0x2e (46) [939] : 0x00 (0) [940] : 0x64 (100) [941] : 0x00 (0) [942] : 0x6c (108) [943] : 0x00 (0) [944] : 0x6c (108) [945] : 0x00 (0) [946] : 0x00 (0) [947] : 0x00 (0) [948] : 0x68 (104) [949] : 0x00 (0) [950] : 0x70 (112) [951] : 0x00 (0) [952] : 0x62 (98) [953] : 0x00 (0) [954] : 0x75 (117) [955] : 0x00 (0) [956] : 0x69 (105) [957] : 0x00 (0) [958] : 0x6f (111) [959] : 0x00 (0) [960] : 0x36 (54) [961] : 0x00 (0) [962] : 0x34 (52) [963] : 0x00 (0) [964] : 0x2e (46) [965] : 0x00 (0) [966] : 0x64 (100) [967] : 0x00 (0) [968] : 0x6c (108) [969] : 0x00 (0) [970] : 0x6c (108) [971] : 0x00 (0) [972] : 0x00 (0) [973] : 0x00 (0) [974] : 0x68 (104) [975] : 0x00 (0) [976] : 0x70 (112) [977] : 0x00 (0) [978] : 0x66 (102) [979] : 0x00 (0) [980] : 0x78 (120) [981] : 0x00 (0) [982] : 0x63 (99) [983] : 0x00 (0) [984] : 0x6f (111) [985] : 0x00 (0) [986] : 0x6d (109) [987] : 0x00 (0) [988] : 0x77 (119) [989] : 0x00 (0) [990] : 0x2e (46) [991] : 0x00 (0) [992] : 0x64 (100) [993] : 0x00 (0) [994] : 0x6c (108) [995] : 0x00 (0) [996] : 0x6c (108) [997] : 0x00 (0) [998] : 0x00 (0) [999] : 0x00 (0) [1000] : 0x68 (104) [1001] : 0x00 (0) [1002] : 0x70 (112) [1003] : 0x00 (0) [1004] : 0x73 (115) [1005] : 0x00 (0) [1006] : 0x79 (121) [1007] : 0x00 (0) [1008] : 0x73 (115) [1009] : 0x00 (0) [1010] : 0x6f (111) [1011] : 0x00 (0) [1012] : 0x62 (98) [1013] : 0x00 (0) [1014] : 0x6a (106) [1015] : 0x00 (0) [1016] : 0x2e (46) [1017] : 0x00 (0) [1018] : 0x64 (100) [1019] : 0x00 (0) [1020] : 0x6c (108) [1021] : 0x00 (0) [1022] : 0x6c (108) [1023] : 0x00 (0) [1024] : 0x00 (0) [1025] : 0x00 (0) [1026] : 0x48 (72) [1027] : 0x00 (0) [1028] : 0x50 (80) [1029] : 0x00 (0) [1030] : 0x53 (83) [1031] : 0x00 (0) [1032] : 0x65 (101) [1033] : 0x00 (0) [1034] : 0x63 (99) [1035] : 0x00 (0) [1036] : 0x75 (117) [1037] : 0x00 (0) [1038] : 0x72 (114) [1039] : 0x00 (0) [1040] : 0x65 (101) [1041] : 0x00 (0) [1042] : 0x50 (80) [1043] : 0x00 (0) [1044] : 0x72 (114) [1045] : 0x00 (0) [1046] : 0x69 (105) [1047] : 0x00 (0) [1048] : 0x6e (110) [1049] : 0x00 (0) [1050] : 0x74 (116) [1051] : 0x00 (0) [1052] : 0x36 (54) [1053] : 0x00 (0) [1054] : 0x34 (52) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x64 (100) [1059] : 0x00 (0) [1060] : 0x6c (108) [1061] : 0x00 (0) [1062] : 0x6c (108) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x68 (104) [1067] : 0x00 (0) [1068] : 0x70 (112) [1069] : 0x00 (0) [1070] : 0x73 (115) [1071] : 0x00 (0) [1072] : 0x70 (112) [1073] : 0x00 (0) [1074] : 0x77 (119) [1075] : 0x00 (0) [1076] : 0x32 (50) [1077] : 0x00 (0) [1078] : 0x35 (53) [1079] : 0x00 (0) [1080] : 0x30 (48) [1081] : 0x00 (0) [1082] : 0x2e (46) [1083] : 0x00 (0) [1084] : 0x64 (100) [1085] : 0x00 (0) [1086] : 0x6c (108) [1087] : 0x00 (0) [1088] : 0x6c (108) [1089] : 0x00 (0) [1090] : 0x00 (0) [1091] : 0x00 (0) [1092] : 0x68 (104) [1093] : 0x00 (0) [1094] : 0x70 (112) [1095] : 0x00 (0) [1096] : 0x62 (98) [1097] : 0x00 (0) [1098] : 0x75 (117) [1099] : 0x00 (0) [1100] : 0x69 (105) [1101] : 0x00 (0) [1102] : 0x6f (111) [1103] : 0x00 (0) [1104] : 0x64 (100) [1105] : 0x00 (0) [1106] : 0x6d (109) [1107] : 0x00 (0) [1108] : 0x36 (54) [1109] : 0x00 (0) [1110] : 0x34 (52) [1111] : 0x00 (0) [1112] : 0x2e (46) [1113] : 0x00 (0) [1114] : 0x64 (100) [1115] : 0x00 (0) [1116] : 0x6c (108) [1117] : 0x00 (0) [1118] : 0x6c (108) [1119] : 0x00 (0) [1120] : 0x00 (0) [1121] : 0x00 (0) [1122] : 0x68 (104) [1123] : 0x00 (0) [1124] : 0x70 (112) [1125] : 0x00 (0) [1126] : 0x63 (99) [1127] : 0x00 (0) [1128] : 0x75 (117) [1129] : 0x00 (0) [1130] : 0x32 (50) [1131] : 0x00 (0) [1132] : 0x35 (53) [1133] : 0x00 (0) [1134] : 0x30 (48) [1135] : 0x00 (0) [1136] : 0x73 (115) [1137] : 0x00 (0) [1138] : 0x64 (100) [1139] : 0x00 (0) [1140] : 0x6d (109) [1141] : 0x00 (0) [1142] : 0x2e (46) [1143] : 0x00 (0) [1144] : 0x78 (120) [1145] : 0x00 (0) [1146] : 0x6d (109) [1147] : 0x00 (0) [1148] : 0x6c (108) [1149] : 0x00 (0) [1150] : 0x00 (0) [1151] : 0x00 (0) [1152] : 0x68 (104) [1153] : 0x00 (0) [1154] : 0x70 (112) [1155] : 0x00 (0) [1156] : 0x63 (99) [1157] : 0x00 (0) [1158] : 0x75 (117) [1159] : 0x00 (0) [1160] : 0x32 (50) [1161] : 0x00 (0) [1162] : 0x35 (53) [1163] : 0x00 (0) [1164] : 0x30 (48) [1165] : 0x00 (0) [1166] : 0x73 (115) [1167] : 0x00 (0) [1168] : 0x53 (83) [1169] : 0x00 (0) [1170] : 0x50 (80) [1171] : 0x00 (0) [1172] : 0x53 (83) [1173] : 0x00 (0) [1174] : 0x2e (46) [1175] : 0x00 (0) [1176] : 0x78 (120) [1177] : 0x00 (0) [1178] : 0x6d (109) [1179] : 0x00 (0) [1180] : 0x6c (108) [1181] : 0x00 (0) [1182] : 0x00 (0) [1183] : 0x00 (0) [1184] : 0x00 (0) [1185] : 0x00 (0) size : * size : 0x000004a2 (1186) length : * length : 0x000004a2 (1186) result : WERR_OK [2021/02/08 08:24:25.508310, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.508360, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.508371, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.508419, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.508466, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.508474, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.508520, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.508569, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.508577, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.508628, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.508676, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.508686, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x38 (56) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x39 (57) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x32 (50) [17] : 0x00 (0) [18] : 0x30 (48) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:25.508778, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.508825, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.508832, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(30) [0] : 0x36 (54) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2e (46) [5] : 0x00 (0) [6] : 0x32 (50) [7] : 0x00 (0) [8] : 0x35 (53) [9] : 0x00 (0) [10] : 0x30 (48) [11] : 0x00 (0) [12] : 0x2e (46) [13] : 0x00 (0) [14] : 0x31 (49) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x32 (50) [19] : 0x00 (0) [20] : 0x34 (52) [21] : 0x00 (0) [22] : 0x38 (56) [23] : 0x00 (0) [24] : 0x33 (51) [25] : 0x00 (0) [26] : 0x32 (50) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) size : * size : 0x0000001e (30) length : * length : 0x0000001e (30) result : WERR_OK [2021/02/08 08:24:25.508953, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.509001, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.509011, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:25.509072, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.509119, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.509127, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(130) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x74 (116) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x3a (58) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x2f (47) [13] : 0x00 (0) [14] : 0x67 (103) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x2e (46) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x69 (105) [23] : 0x00 (0) [24] : 0x63 (99) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x6f (111) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x6f (111) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x74 (116) [37] : 0x00 (0) [38] : 0x2e (46) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x6f (111) [43] : 0x00 (0) [44] : 0x6d (109) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x66 (102) [49] : 0x00 (0) [50] : 0x77 (119) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x69 (105) [55] : 0x00 (0) [56] : 0x6e (110) [57] : 0x00 (0) [58] : 0x6b (107) [59] : 0x00 (0) [60] : 0x2f (47) [61] : 0x00 (0) [62] : 0x3f (63) [63] : 0x00 (0) [64] : 0x4c (76) [65] : 0x00 (0) [66] : 0x69 (105) [67] : 0x00 (0) [68] : 0x6e (110) [69] : 0x00 (0) [70] : 0x6b (107) [71] : 0x00 (0) [72] : 0x49 (73) [73] : 0x00 (0) [74] : 0x44 (68) [75] : 0x00 (0) [76] : 0x3d (61) [77] : 0x00 (0) [78] : 0x33 (51) [79] : 0x00 (0) [80] : 0x37 (55) [81] : 0x00 (0) [82] : 0x26 (38) [83] : 0x00 (0) [84] : 0x70 (112) [85] : 0x00 (0) [86] : 0x72 (114) [87] : 0x00 (0) [88] : 0x64 (100) [89] : 0x00 (0) [90] : 0x3d (61) [91] : 0x00 (0) [92] : 0x31 (49) [93] : 0x00 (0) [94] : 0x30 (48) [95] : 0x00 (0) [96] : 0x37 (55) [97] : 0x00 (0) [98] : 0x39 (57) [99] : 0x00 (0) [100] : 0x38 (56) [101] : 0x00 (0) [102] : 0x26 (38) [103] : 0x00 (0) [104] : 0x73 (115) [105] : 0x00 (0) [106] : 0x62 (98) [107] : 0x00 (0) [108] : 0x70 (112) [109] : 0x00 (0) [110] : 0x3d (61) [111] : 0x00 (0) [112] : 0x50 (80) [113] : 0x00 (0) [114] : 0x72 (114) [115] : 0x00 (0) [116] : 0x69 (105) [117] : 0x00 (0) [118] : 0x6e (110) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x73 (115) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) size : * size : 0x00000082 (130) length : * length : 0x00000082 (130) result : WERR_OK [2021/02/08 08:24:25.509507, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.509585, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.509600, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(46) [0] : 0x6c (108) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x6e (110) [9] : 0x00 (0) [10] : 0x75 (117) [11] : 0x00 (0) [12] : 0x6d (109) [13] : 0x00 (0) [14] : 0x5c (92) [15] : 0x00 (0) [16] : 0x68 (104) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x75 (117) [21] : 0x00 (0) [22] : 0x70 (112) [23] : 0x00 (0) [24] : 0x64 (100) [25] : 0x00 (0) [26] : 0x70 (112) [27] : 0x00 (0) [28] : 0x73 (115) [29] : 0x00 (0) [30] : 0x5f (95) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x37 (55) [35] : 0x00 (0) [36] : 0x2e (46) [37] : 0x00 (0) [38] : 0x30 (48) [39] : 0x00 (0) [40] : 0x2e (46) [41] : 0x00 (0) [42] : 0x30 (48) [43] : 0x00 (0) [44] : 0x00 (0) [45] : 0x00 (0) size : * size : 0x0000002e (46) length : * length : 0x0000002e (46) result : WERR_OK [2021/02/08 08:24:25.509798, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.509848, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.509856, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:25.509916, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.509978, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.509987, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:25.510072, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.510122, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.510130, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.510178, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.510225, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.510233, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.510287, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.510334, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.510342, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.510388, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.510443, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.510452, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:25.510509, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.510557, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.510565, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.510618, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.510666, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.510673, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:25.510770, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.510817, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.510825, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:25.510935, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccbf2738-de7b-4a2d-9b4b-4ca8f205ad40 [2021/02/08 08:24:25.510972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.510980, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.511009, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b0ec7aa7-7e7a-4a6f-b1da-39871cc5fa41 [2021/02/08 08:24:25.511028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.511044, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.511204, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.511249, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.511271, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.511303, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.511316, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.511325, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.511332, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.511342, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.511349, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.511388, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.511397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.511405, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.511413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.511427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.511435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.511451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.511464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.511474, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1419c1f9-07b5-491c-a20e-960bb055eb0f result : WERR_OK [2021/02/08 08:24:25.511509, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1419c1f9-07b5-491c-a20e-960bb055eb0f keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.511572, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.511579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.511587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.511594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.511601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.511607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.511621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.511633, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.511640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.511647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.511654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.511661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.511667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.511680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.511691, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.511698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.511705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.511712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.511719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.511728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.511742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.511753, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.511760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.511767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.511774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.511781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.511788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.511801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.511815, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.511822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.511829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.511836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.511843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.511850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.511862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.511874, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:25.511883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.511890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.511897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.511905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.511911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.511920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:25.511928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.511935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.511942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.511961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.511968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.511975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.511982, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.512015, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1419c1f9-07b5-491c-a20e-960bb055eb0f [2021/02/08 08:24:25.512035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.512051, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.512082, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.512091, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [0] [2021/02/08 08:24:25.512104, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.512133, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.512145, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.512154, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.512161, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.512168, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.512175, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.512212, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.512221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.512229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.512236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.512243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.512249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.512267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.512279, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.512288, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 229cb513-13cd-4161-ace5-bfb6d3bec932 result : WERR_OK [2021/02/08 08:24:25.512322, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 229cb513-13cd-4161-ace5-bfb6d3bec932 keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.512379, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.512387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.512394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.512401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.512408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.512414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.512427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.512439, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.512449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.512457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.512463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.512471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.512477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.512490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.512502, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.512509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.512516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.512522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.512530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.512536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.512549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.512561, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.512568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.512575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.512581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.512589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.512597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.512611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.512624, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.512632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.512639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.512646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.512653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.512660, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.512672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.512684, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:25.512691, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.512698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.512705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.512712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.512718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.512727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:25.512735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.512744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.512751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.512758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.512765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.512772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.512779, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.512810, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 229cb513-13cd-4161-ace5-bfb6d3bec932 [2021/02/08 08:24:25.512830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.512845, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.512873, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.512882, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [1] [2021/02/08 08:24:25.512895, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.512927, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.512939, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.512959, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.512966, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.512973, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.512980, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.513017, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.513026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.513033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.513040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.513047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.513053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.513068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.513080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.513089, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a47fb3a7-6dfd-4eaf-bf12-e9d0caf54e44 result : WERR_OK [2021/02/08 08:24:25.513122, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a47fb3a7-6dfd-4eaf-bf12-e9d0caf54e44 keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.513183, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.513191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.513198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.513205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.513212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.513218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.513231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.513243, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.513250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.513257, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.513264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.513271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.513278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.513290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.513302, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.513311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.513318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.513325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.513332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.513338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.513352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.513363, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.513370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.513377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.513383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.513391, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.513397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.513411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.513424, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.513432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.513438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.513445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.513453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.513459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.513474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.513486, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:25.513493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.513500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.513507, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.513514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.513521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.513530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:25.513537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.513544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.513551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.513558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.513565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.513572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.513579, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.513610, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a47fb3a7-6dfd-4eaf-bf12-e9d0caf54e44 [2021/02/08 08:24:25.513632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.513648, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.513676, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.513684, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [2] [2021/02/08 08:24:25.513697, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.513726, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.513738, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.513747, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.513754, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.513761, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.513767, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.513804, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.513813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.513820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.513830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.513837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.513843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.513858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.513870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.513879, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e8c3597d-fefe-4e0d-8a45-2b1610c17356 result : WERR_OK [2021/02/08 08:24:25.513912, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e8c3597d-fefe-4e0d-8a45-2b1610c17356 keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.513982, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.513990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.513997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.514004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.514014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.514020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.514034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.514046, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.514053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.514060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.514067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.514074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.514080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.514093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.514104, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.514111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.514118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.514125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.514132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.514138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.514152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.514163, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.514170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.514179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.514186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.514193, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.514200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.514213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.514227, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.514234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.514241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.514248, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.514255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.514261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.514274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.514286, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:25.514293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.514300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.514307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.514314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.514321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.514332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:25.514339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.514347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.514354, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.514361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.514367, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.514374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.514381, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.514412, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e8c3597d-fefe-4e0d-8a45-2b1610c17356 [2021/02/08 08:24:25.514431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.514447, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.514474, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.514483, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [3] [2021/02/08 08:24:25.514545, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:25.514558, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_EnumPrinterDrivers: struct spoolss_EnumPrinterDrivers out: struct spoolss_EnumPrinterDrivers count : * count : 0x00000000 (0) info : * info : NULL needed : * needed : 0x00004220 (16928) result : WERR_INSUFFICIENT_BUFFER [2021/02/08 08:24:25.514607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2195(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 3553 going async [2021/02/08 08:24:25.514617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3554/418 [2021/02/08 08:24:25.514625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2297(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2021/02/08 08:24:25.514674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 40 bytes. There is no more data outstanding [2021/02/08 08:24:25.514684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:172(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 40 is_data_outstanding = 0, status = NT_STATUS_OK [2021/02/08 08:24:25.514692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:300(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 40 status NT_STATUS_OK [2021/02/08 08:24:25.514700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3553] idx[1] status[NT_STATUS_OK] body[48] dyn[yes:40] at ../../source3/smbd/smb2_ioctl.c:375 [2021/02/08 08:24:25.514708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 7774/8192, total granted/max/low/range 418/8192/3554/418 [2021/02/08 08:24:25.515242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.515260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3554 (position 3554) from bitmap [2021/02/08 08:24:25.515287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3554 [2021/02/08 08:24:25.515298, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.515319, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.515332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: spoolss - fnum 2250382485 [2021/02/08 08:24:25.515342, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:25.515350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:25.515358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 8579BF4A [2021/02/08 08:24:25.515367, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:25.515380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 8579BF4A [2021/02/08 08:24:25.515387, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:25.515438, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 2250382485 (3 used) [2021/02/08 08:24:25.515451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3554] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:25.515460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3555/418 [2021/02/08 08:24:25.515482, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:25.515492, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.515516, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.515552, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/uid.c:494(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2021/02/08 08:24:25.516244, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.516260, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3555 (position 3555) from bitmap [2021/02/08 08:24:25.516269, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3555 [2021/02/08 08:24:25.516281, 4, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:25.516293, 5, pid=1842, effective(0, 0), real(0, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:25.516394, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:25.516438, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.516450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [spoolss] [2021/02/08 08:24:25.516460, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (4 used) [2021/02/08 08:24:25.516470, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:25.516477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:25.516485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 689D7E5D [2021/02/08 08:24:25.516496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x556489711ae0 [2021/02/08 08:24:25.516504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:25.516519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '689D7E5D' stored [2021/02/08 08:24:25.516527, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x689d7e5d (1755151965) open_persistent_id : 0x00000000689d7e5d (1755151965) open_volatile_id : 0x000000007c2df07a (2083385466) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:26 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:25.516646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 689D7E5D [2021/02/08 08:24:25.516654, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:25.516662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x689d7e5d) stored [2021/02/08 08:24:25.516669, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x7c2df07a (2083385466) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x689d7e5d (1755151965) open_persistent_id : 0x00000000689d7e5d (1755151965) open_volatile_id : 0x000000007c2df07a (2083385466) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:26 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:26 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:25.516804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [] mid [3555] [2021/02/08 08:24:25.516812, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum 2083385466 [2021/02/08 08:24:25.516820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /tmp/spoolss hash 0x7d4e46e5 [2021/02/08 08:24:25.516834, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:108(make_internal_rpc_pipe_socketpair) Create of internal pipe \pipe\spoolss requested [2021/02/08 08:24:25.516881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: spoolss - fnum 2083385466 [2021/02/08 08:24:25.516893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3555] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:25.516901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3556/418 [2021/02/08 08:24:25.517210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.517227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3556 (position 3556) from bitmap [2021/02/08 08:24:25.517236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3556 [2021/02/08 08:24:25.517244, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.517257, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.517267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3556, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.517275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 2083385466 [2021/02/08 08:24:25.517283, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 160 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 160 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.517321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3556] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:25.517330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3557/418 [2021/02/08 08:24:25.517388, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.517401, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.517408, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.517415, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.517421, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.517442, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:541(make_auth3_context_for_ntlm) Making default auth method list for server role = 'domain member' [2021/02/08 08:24:25.517455, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match anonymous [2021/02/08 08:24:25.517463, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method anonymous has a valid init [2021/02/08 08:24:25.517470, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2021/02/08 08:24:25.517476, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method sam has a valid init [2021/02/08 08:24:25.517483, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind [2021/02/08 08:24:25.517490, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method winbind has a valid init [2021/02/08 08:24:25.517496, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match sam_ignoredomain [2021/02/08 08:24:25.517503, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method sam_ignoredomain has a valid init [2021/02/08 08:24:25.517514, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:25.517528, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=auth_audit] ../../auth/auth_log.c:753(log_successful_authz_event_human_readable) Successful AuthZ: [DCE/RPC,ncacn_np] user [EXAMPLE]\[Administrator] [S-1-5-21-749142227-3269526453-1128363744-500] at [Mon, 08 Feb 2021 08:24:25.517524 EST] Remote host [ipv4:192.168.56.1:49800] local host [ipv4:192.168.56.51:445] {"timestamp": "2021-02-08T08:24:25.517547-0500", "type": "Authorization", "Authorization": {"version": {"major": 1, "minor": 1}, "localAddress": "ipv4:192.168.56.51:445", "remoteAddress": "ipv4:192.168.56.1:49800", "serviceDescription": "DCE/RPC", "authType": "ncacn_np", "domain": "EXAMPLE", "account": "Administrator", "sid": "S-1-5-21-749142227-3269526453-1128363744-500", "sessionId": "d72ce6b9-108e-4e58-8446-8dde5029e1ee", "logonServer": "ADDC-01", "transportProtection": "SMB", "accountFlags": "0x00000010"}} [2021/02/08 08:24:25.517725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.517742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3557 (position 3557) from bitmap [2021/02/08 08:24:25.517751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3557 [2021/02/08 08:24:25.517759, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.517772, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.517786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3557, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.517795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 2083385466 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.517841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 116 bytes. There is no more data outstanding [2021/02/08 08:24:25.517850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3557] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:116] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:25.517858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3558/418 [2021/02/08 08:24:25.518206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.518223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3558 (position 3558) from bitmap [2021/02/08 08:24:25.518232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3558 [2021/02/08 08:24:25.518240, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.518272, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.518282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3558, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.518290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 2083385466 [2021/02/08 08:24:25.518299, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.518340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3558] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:25.518349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3559/418 [2021/02/08 08:24:25.518710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.518727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3559 (position 3559) from bitmap [2021/02/08 08:24:25.518736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3559 [2021/02/08 08:24:25.518744, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.518792, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.518809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3559, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.518822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 2083385466 [2021/02/08 08:24:25.518835, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.518893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3559] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:25.518909, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3560/418 [2021/02/08 08:24:25.519255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.519287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3560 (position 3560) from bitmap [2021/02/08 08:24:25.519297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3560 [2021/02/08 08:24:25.519310, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.519323, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.519333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3560, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.519341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 2083385466 [2021/02/08 08:24:25.519349, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.519386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3560] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:25.519395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3561/418 [2021/02/08 08:24:25.519648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.519678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3561 (position 3561) from bitmap [2021/02/08 08:24:25.519686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3561 [2021/02/08 08:24:25.519694, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.519706, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.519715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3561, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.519723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 2083385466 [2021/02/08 08:24:25.519731, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.519770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3561] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:25.519780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3562/418 [2021/02/08 08:24:25.520000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.520014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3562 (position 3562) from bitmap [2021/02/08 08:24:25.520022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3562 [2021/02/08 08:24:25.520030, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.520058, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.520068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3562, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.520075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 2083385466 [2021/02/08 08:24:25.520083, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.520118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3562] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:25.520127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3563/418 [2021/02/08 08:24:25.520352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.520365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3563 (position 3563) from bitmap [2021/02/08 08:24:25.520372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3563 [2021/02/08 08:24:25.520380, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.520409, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.520419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3563, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.520426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 2083385466 [2021/02/08 08:24:25.520434, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.520468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3563] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:25.520477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3564/418 [2021/02/08 08:24:25.520733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.520767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3564 (position 3564) from bitmap [2021/02/08 08:24:25.520776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 3564 [2021/02/08 08:24:25.520784, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.520797, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.520811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3564, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.520820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:470(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2083385466 [2021/02/08 08:24:25.520828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:64(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 2780 [2021/02/08 08:24:25.520836, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 2780 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 2780 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.520872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:122(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 2780 [2021/02/08 08:24:25.520880, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:143(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2021/02/08 08:24:25.520913, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.520924, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.520931, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:25.521047, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:25.521086, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:521(smbd_become_authenticated_pipe_user) Impersonated user: uid=(10000500,10000500), gid=(0,10000513) [2021/02/08 08:24:25.521096, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_EnumPrinterDrivers: struct spoolss_EnumPrinterDrivers in: struct spoolss_EnumPrinterDrivers server : * server : '\\printserver' environment : * environment : 'all' level : 0x00000008 (8) buffer : * buffer : DATA_BLOB length=28208 [0000] 20 DB D9 06 00 00 00 00 90 5F F7 04 00 00 00 00 ....... ._...... [0010] 42 C5 E1 06 00 00 00 00 F2 C4 E1 06 00 00 00 00 B....... ........ [0020] 94 C4 E1 06 00 00 00 00 44 C4 E1 06 00 00 00 00 ........ D....... [0030] E8 C3 E1 06 00 00 00 00 B0 A6 E1 06 00 00 00 00 ........ ........ [0040] AE A6 E1 06 00 00 00 00 AC A6 E1 06 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 03 00 00 00 5E 3E 00 00 ........ ....^>.. [0060] 7A A6 E1 06 00 00 00 00 62 A6 E1 06 00 00 00 00 z....... b....... [0070] 12 A6 E1 06 00 00 00 00 C2 A5 E1 06 00 00 00 00 ........ ........ [0080] 72 A5 E1 06 00 00 00 00 24 A5 E1 06 00 00 00 00 r....... $....... [0090] 3A 97 E1 06 00 00 00 00 38 97 E1 06 00 00 00 00 :....... 8....... [00A0] 36 97 E1 06 00 00 00 00 00 00 00 00 00 00 00 00 6....... ........ skipping zero buffer bytes [6E20] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ offered : 0x00006e30 (28208) [2021/02/08 08:24:25.521231, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:8040(_spoolss_EnumPrinterDrivers) _spoolss_EnumPrinterDrivers [2021/02/08 08:24:25.521246, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.521265, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.521291, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.521327, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.521340, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.521349, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.521356, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.521363, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.521369, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.521413, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.521422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.521431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.521438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.521445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.521451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.521468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.521480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.521491, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f48f81d9-0a53-445f-9e15-b833afedef0e result : WERR_OK [2021/02/08 08:24:25.521529, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f48f81d9-0a53-445f-9e15-b833afedef0e keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.521626, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.521635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.521643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.521649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.521657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.521663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.521678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.521691, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.521698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.521706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.521712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.521719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.521726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.521739, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.521753, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.521761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.521768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.521775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.521782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.521789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.521802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.521814, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.521821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.521828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.521834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.521842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.521848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.521862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.521876, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.521883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.521890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.521897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.521906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.521913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.521926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.521938, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:25.521957, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.521964, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.521971, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.521979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.521985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.521997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:25.522005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.522012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.522019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.522026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.522033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.522040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.522047, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.522084, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f48f81d9-0a53-445f-9e15-b833afedef0e [2021/02/08 08:24:25.522105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.522122, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.522151, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.522160, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [0] [2021/02/08 08:24:25.522173, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.522203, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.522215, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.522224, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.522231, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.522238, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.522244, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.522283, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.522292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.522303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.522310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.522317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.522323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.522338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.522350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.522359, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c83ef9cb-3756-49c0-b861-d238f386366b result : WERR_OK [2021/02/08 08:24:25.522393, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c83ef9cb-3756-49c0-b861-d238f386366b keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.522450, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.522457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.522464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.522479, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.522487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.522493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.522506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.522518, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.522526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.522533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.522539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.522546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.522553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.522565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.522576, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.522583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.522590, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.522597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.522604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.522611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.522624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.522635, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.522645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.522652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.522658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.522666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.522672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.522686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.522699, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.522706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.522713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.522720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.522728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.522734, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.522747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.522758, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:25.522765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.522772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.522779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.522786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.522794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.522805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:25.522813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.522820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.522827, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.522834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.522841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.522848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.522855, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.522885, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c83ef9cb-3756-49c0-b861-d238f386366b [2021/02/08 08:24:25.522905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.522921, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.522961, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.522970, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [1] [2021/02/08 08:24:25.522986, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.523016, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.523028, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.523036, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.523044, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.523050, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.523057, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.523093, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.523102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.523110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.523117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.523124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.523130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.523145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.523157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.523166, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9192cbe3-0c98-42a9-beb8-755a9b804365 result : WERR_OK [2021/02/08 08:24:25.523202, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9192cbe3-0c98-42a9-beb8-755a9b804365 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.523259, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.523266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.523274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.523280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.523287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.523294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.523307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.523319, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.523326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.523333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.523339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.523348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.523355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.523368, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.523379, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.523386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.523393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.523400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.523407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.523413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.523438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.523451, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.523458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.523465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.523472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.523479, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.523485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.523499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.523512, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.523522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.523529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.523536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.523544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.523550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.523563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.523575, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:25.523582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.523589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.523595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.523603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.523609, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.523620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:25.523628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.523635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.523642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.523649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.523656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.523665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.523672, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.523704, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9192cbe3-0c98-42a9-beb8-755a9b804365 [2021/02/08 08:24:25.523724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.523741, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.523769, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.523777, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [2] [2021/02/08 08:24:25.523790, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.523820, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.523832, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.523841, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.523848, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.523858, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.523865, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.523902, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.523911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.523919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.523925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.523932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.523939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.523965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.523978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.523987, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : efdab657-2a97-40ff-bf7f-9e065b2a6a0e result : WERR_OK [2021/02/08 08:24:25.524020, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : efdab657-2a97-40ff-bf7f-9e065b2a6a0e keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.524081, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.524088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.524096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.524103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.524110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.524116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.524129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.524141, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.524148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.524155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.524162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.524169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.524175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.524188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.524199, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.524206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.524213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.524220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.524227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.524236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.524250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.524261, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.524268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.524275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.524282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.524289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.524295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.524309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.524323, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.524330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.524337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.524344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.524351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.524357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.524370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.524382, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:25.524389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.524398, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.524405, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.524413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.524419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:25.524430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:25.524437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.524445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.524452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.524459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.524466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.524473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.524480, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.524510, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : efdab657-2a97-40ff-bf7f-9e065b2a6a0e [2021/02/08 08:24:25.524530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.524546, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.524577, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.524586, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [3] [2021/02/08 08:24:25.524603, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.524625, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.524647, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.524677, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.524689, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.524698, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.524705, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.524711, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.524718, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.524755, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.524764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.524772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.524779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.524786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.524795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.524811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.524823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.524832, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 49cbd684-01c2-4329-92c5-0727d687cc7e result : WERR_OK [2021/02/08 08:24:25.524865, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 49cbd684-01c2-4329-92c5-0727d687cc7e keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.524923, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.524930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.524938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.524956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.524964, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.524970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.524986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.524999, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.525006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.525013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.525020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.525027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.525033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.525046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.525057, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.525064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.525071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.525078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.525085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.525092, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.525105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.525117, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.525124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.525130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.525137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.525146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.525153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.525167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.525180, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.525187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.525194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.525201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.525208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.525215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.525227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.525239, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:25.525246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.525253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.525259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.525267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.525273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.525285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.525299, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.525306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.525313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.525320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.525328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.525334, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.525343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:25.525351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.525358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.525365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.525372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.525379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.525386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.525393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.525400, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.525432, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 49cbd684-01c2-4329-92c5-0727d687cc7e [2021/02/08 08:24:25.525454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.525469, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.525498, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.525506, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [0] [2021/02/08 08:24:25.525519, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.525549, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.525561, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.525569, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.525576, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.525583, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.525589, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.525626, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.525636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.525644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.525654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.525661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.525667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.525682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.525694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.525703, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6580cdec-1c69-4135-b718-1beb3866c4f7 result : WERR_OK [2021/02/08 08:24:25.525736, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6580cdec-1c69-4135-b718-1beb3866c4f7 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.525793, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.525801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.525808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.525815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.525822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.525831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.525844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.525856, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.525863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.525870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.525877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.525884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.525890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.525903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.525914, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.525921, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.525928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.525935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.525942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.525960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.525974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.525986, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.525993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.526000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.526008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.526016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.526023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.526037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.526050, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.526057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.526064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.526071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.526078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.526084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.526097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.526109, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:25.526116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.526123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.526129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.526137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.526143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.526157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.526169, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.526176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.526183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.526190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.526198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.526204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.526213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:25.526220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.526227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.526234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.526241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.526248, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.526255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.526262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.526269, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.526302, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6580cdec-1c69-4135-b718-1beb3866c4f7 [2021/02/08 08:24:25.526322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.526338, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.526366, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.526374, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [1] [2021/02/08 08:24:25.526387, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.526416, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.526428, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.526437, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.526444, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.526451, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.526457, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.526494, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.526503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.526514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.526521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.526528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.526535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.526549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.526561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.526570, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : bfdcfe87-553f-448c-a5b8-459f4e45eac3 result : WERR_OK [2021/02/08 08:24:25.526603, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : bfdcfe87-553f-448c-a5b8-459f4e45eac3 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.526660, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.526668, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.526675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.526682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.526691, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.526698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.526711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.526723, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.526730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.526737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.526744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.526751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.526757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.526770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.526781, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.526788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.526795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.526802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.526809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.526815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.526828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.526840, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.526849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.526856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.526862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.526870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.526876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.526890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.526903, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.526910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.526918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.526924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.526932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.526938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.526963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.526975, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:25.526982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.526989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.526996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.527003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.527012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.527024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.527036, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.527043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.527050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.527057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.527065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.527071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.527080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:25.527087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.527095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.527101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.527108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.527116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.527123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.527129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.527136, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.527170, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : bfdcfe87-553f-448c-a5b8-459f4e45eac3 [2021/02/08 08:24:25.527190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.527206, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.527233, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.527242, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [2] [2021/02/08 08:24:25.527255, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.527284, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.527296, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.527305, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.527312, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.527319, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.527325, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.527362, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.527374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.527382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.527389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.527396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.527402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.527417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.527436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.527445, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7be38bf8-c192-4246-b0e3-73ce7162c4b6 result : WERR_OK [2021/02/08 08:24:25.527478, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7be38bf8-c192-4246-b0e3-73ce7162c4b6 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.527536, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.527543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.527553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.527560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.527568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.527574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.527587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.527599, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.527606, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.527613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.527620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.527627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.527633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.527646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.527657, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.527664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.527671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.527678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.527685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.527692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.527705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.527719, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.527726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.527733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.527740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.527747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.527754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.527767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.527780, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.527788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.527795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.527801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.527809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.527815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.527828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.527839, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:25.527846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.527853, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.527860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.527870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.527876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.527888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.527900, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.527907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.527914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.527921, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.527929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.527935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.527955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:25.527963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.527970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.527977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.527984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.527991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.527998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.528005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.528014, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.528046, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7be38bf8-c192-4246-b0e3-73ce7162c4b6 [2021/02/08 08:24:25.528065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.528081, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.528109, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.528117, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [3] [2021/02/08 08:24:25.528138, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.528169, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.528201, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.528251, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.528270, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.528285, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.528301, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.528312, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.528323, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.528375, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.528386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.528394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.528401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.528408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.528415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.528430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.528442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.528451, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 34279db0-7711-48e0-acc9-8191cf2199ab result : WERR_OK [2021/02/08 08:24:25.528486, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 34279db0-7711-48e0-acc9-8191cf2199ab keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.528548, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.528556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.528563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.528570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.528577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.528583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.528597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.528609, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.528616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.528623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.528630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.528637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.528643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.528656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.528667, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.528674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.528681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.528688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.528697, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.528704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.528717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.528729, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.528736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.528743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.528749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.528757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.528763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.528777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.528790, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.528797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.528804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.528811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.528818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.528825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.528838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.528849, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:25.528858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.528865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.528872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.528880, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.528886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.528898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.528910, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.528917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.528924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.528931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.528938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.528956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.528966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:25.528974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.528981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.528988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.528995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.529004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.529011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.529018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.529025, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.529057, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 34279db0-7711-48e0-acc9-8191cf2199ab [2021/02/08 08:24:25.529077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.529093, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.529121, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.529129, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [0] [2021/02/08 08:24:25.529143, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.529172, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.529184, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.529196, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.529203, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.529210, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.529217, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.529254, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.529264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.529272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.529278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.529285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.529292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.529306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.529318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.529327, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 44d2d586-d22b-4f1d-8fa7-4138854ac1b8 result : WERR_OK [2021/02/08 08:24:25.529360, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 44d2d586-d22b-4f1d-8fa7-4138854ac1b8 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.529420, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.529428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.529435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.529442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.529449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.529455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.529468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.529480, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.529488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.529495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.529501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.529508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.529515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.529527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.529538, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.529546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.529553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.529561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.529569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.529575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.529589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.529601, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.529608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.529614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.529621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.529629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.529635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.529649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.529662, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.529669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.529676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.529682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.529690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.529696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.529709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.529723, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:25.529730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.529737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.529744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.529752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.529758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.529770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.529781, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.529789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.529796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.529802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.529810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.529816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.529825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:25.529832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.529839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.529846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.529855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.529862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.529869, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.529876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.529883, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.529914, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 44d2d586-d22b-4f1d-8fa7-4138854ac1b8 [2021/02/08 08:24:25.529934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.529961, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.529990, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.529998, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [1] [2021/02/08 08:24:25.530011, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.530041, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.530056, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.530065, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.530072, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.530079, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.530085, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.530122, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.530131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.530139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.530146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.530153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.530159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.530173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.530186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.530195, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9a2cbbe1-7af7-4e65-850c-b31b91c6796c result : WERR_OK [2021/02/08 08:24:25.530228, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9a2cbbe1-7af7-4e65-850c-b31b91c6796c keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.530288, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.530295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.530303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.530310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.530317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.530323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.530336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.530348, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.530355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.530362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.530369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.530376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.530382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.530395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.530406, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.530414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.530423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.530429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.530437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.530443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.530457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.530468, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.530475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.530482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.530489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.530496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.530502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.530516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.530529, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.530536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.530543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.530550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.530558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.530564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.530579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.530591, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:25.530598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.530605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.530612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.530619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.530625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.530637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.530649, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.530656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.530663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.530670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.530678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.530684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.530693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:25.530700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.530707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.530716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.530723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.530730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.530738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.530744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.530751, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.530783, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9a2cbbe1-7af7-4e65-850c-b31b91c6796c [2021/02/08 08:24:25.530802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.530818, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.530845, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.530854, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [2] [2021/02/08 08:24:25.530867, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.530899, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.530911, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.530920, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.530927, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.530934, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.530940, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.530988, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.530997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.531005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.531012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.531019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.531025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.531040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.531052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.531061, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2a0bb46b-c00d-4de0-bab2-802579cc3c9d result : WERR_OK [2021/02/08 08:24:25.531094, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2a0bb46b-c00d-4de0-bab2-802579cc3c9d keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.531155, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.531162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.531170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.531176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.531183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.531190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.531203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.531215, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.531222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.531229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.531236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.531243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.531249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.531262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.531273, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.531282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.531290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.531296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.531304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.531310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.531323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.531335, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.531342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.531349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.531355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.531363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.531369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.531383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.531396, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.531403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.531410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.531417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.531434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.531443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.531458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.531470, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:25.531477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.531484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.531491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.531498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.531504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.531517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:25.531528, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.531535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.531542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.531549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.531557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.531563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:25.531572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:25.531581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.531589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.531596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.531603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.531610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.531617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.531624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.531631, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.531663, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2a0bb46b-c00d-4de0-bab2-802579cc3c9d [2021/02/08 08:24:25.531683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.531698, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.531726, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.531735, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [3] [2021/02/08 08:24:25.531751, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.531771, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.531796, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.531826, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.531838, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.531847, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.531854, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.531861, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.531868, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.531905, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.531914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.531922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.531929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.531936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.531942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.531969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.531981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.531990, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f6f42695-429c-442f-9808-ed87a86cc387 result : WERR_OK [2021/02/08 08:24:25.532028, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f6f42695-429c-442f-9808-ed87a86cc387 keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.532086, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.532093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.532101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.532107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.532114, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.532121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.532134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.532146, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.532153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.532160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.532167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.532174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.532183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.532196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.532208, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.532215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.532222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.532228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.532236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.532242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.532255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.532266, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.532274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.532281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.532287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.532295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.532301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.532314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.532327, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.532334, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.532343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.532350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.532358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.532364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.532377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.532389, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:25.532396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.532403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.532410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.532417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.532423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.532432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:25.532440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.532447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.532454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.532461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.532468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.532477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.532485, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.532515, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f6f42695-429c-442f-9808-ed87a86cc387 [2021/02/08 08:24:25.532535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.532550, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.532578, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.532587, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [0] [2021/02/08 08:24:25.532600, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.532630, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.532641, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.532650, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.532657, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.532667, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.532674, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.532710, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.532719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.532727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.532734, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.532741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.532748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.532762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.532774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.532783, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d9eca406-6062-450e-92fe-d26cbfc1c876 result : WERR_OK [2021/02/08 08:24:25.532816, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d9eca406-6062-450e-92fe-d26cbfc1c876 keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.532876, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.532884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.532891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.532898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.532905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.532911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.532924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.532936, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.532954, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.532962, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.532969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.532976, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.532982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.532995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.533006, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.533013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.533021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.533027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.533034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.533043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.533057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.533068, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.533075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.533082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.533089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.533096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.533103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.533116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.533129, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.533137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.533143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.533150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.533158, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.533164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.533177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.533188, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:25.533195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.533205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.533212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.533219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.533226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.533235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:25.533242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.533249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.533256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.533263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.533270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.533277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.533284, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.533315, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d9eca406-6062-450e-92fe-d26cbfc1c876 [2021/02/08 08:24:25.533335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.533350, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.533381, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.533390, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [1] [2021/02/08 08:24:25.533403, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.533432, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.533444, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.533453, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.533460, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.533466, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.533473, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.533509, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.533518, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.533526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.533533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.533540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.533546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.533560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.533581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.533590, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e6a5c7e4-bd02-4552-8b97-2d1bf2b05711 result : WERR_OK [2021/02/08 08:24:25.533623, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e6a5c7e4-bd02-4552-8b97-2d1bf2b05711 keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.533681, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.533688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.533695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.533702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.533709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.533715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.533728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.533740, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.533750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.533757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.533764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.533771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.533777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.533790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.533802, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.533809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.533816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.533822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.533829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.533836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.533849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.533860, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.533867, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.533874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.533881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.533888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.533895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.533911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.533924, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.533931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.533938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.533956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.533964, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.533971, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.533984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.533996, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:25.534003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.534010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.534017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.534024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.534031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.534040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:25.534047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.534054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.534063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.534071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.534078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.534084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.534092, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.534123, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e6a5c7e4-bd02-4552-8b97-2d1bf2b05711 [2021/02/08 08:24:25.534142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.534158, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.534185, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.534194, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [2] [2021/02/08 08:24:25.534207, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.534236, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.534251, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.534260, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.534267, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.534274, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.534280, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.534317, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.534326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.534334, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.534341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.534348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.534354, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.534368, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.534380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.534389, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b94e7f67-0e7b-4ad3-960b-367afa4709fd result : WERR_OK [2021/02/08 08:24:25.534422, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b94e7f67-0e7b-4ad3-960b-367afa4709fd keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.534482, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.534490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.534497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.534504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.534511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.534517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.534530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.534542, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.534549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.534556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.534563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.534570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.534576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.534589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.534600, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.534607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.534616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.534623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.534630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.534637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.534650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.534661, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.534668, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.534675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.534682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.534689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.534696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.534710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.534723, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.534730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.534737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.534744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.534751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.534757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.534773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.534784, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:25.534791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.534799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.534805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.534813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.534819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:25.534828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:25.534836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.534843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.534850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.534857, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.534864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.534871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.534877, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.534908, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b94e7f67-0e7b-4ad3-960b-367afa4709fd [2021/02/08 08:24:25.534930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.534957, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.534986, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.534995, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [3] [2021/02/08 08:24:25.535011, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.535031, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.535051, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.535081, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.535093, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.535102, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.535109, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.535116, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.535122, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.535159, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.535171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.535180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.535187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.535194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.535200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.535215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.535227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.535236, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7fc57b0a-4131-4ef5-a030-04371656fcc0 result : WERR_OK [2021/02/08 08:24:25.535269, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7fc57b0a-4131-4ef5-a030-04371656fcc0 keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.535326, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.535334, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.535344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.535350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.535358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.535364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.535377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.535389, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.535396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.535404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.535410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.535417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.535430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.535443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.535454, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.535461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.535469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.535475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.535482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.535489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.535502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.535516, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.535524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.535531, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.535537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.535545, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.535552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.535565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.535579, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.535586, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.535593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.535600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.535608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.535614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.535627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.535638, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:25.535645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.535652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.535659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.535669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.535676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.535685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:25.535692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.535699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.535706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.535714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.535721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.535727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.535734, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.535766, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7fc57b0a-4131-4ef5-a030-04371656fcc0 [2021/02/08 08:24:25.535785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.535801, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.535829, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.535840, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [0] [2021/02/08 08:24:25.535853, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.535883, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.535895, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.535904, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.535911, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.535918, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.535924, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.535972, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.535982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.535990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.535997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.536003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.536010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.536024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.536036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.536045, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 731aef72-bf43-4313-8c48-21375ee7d59b result : WERR_OK [2021/02/08 08:24:25.536082, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 731aef72-bf43-4313-8c48-21375ee7d59b keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.536140, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.536147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.536155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.536161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.536168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.536175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.536188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.536199, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.536207, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.536214, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.536223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.536230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.536236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.536249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.536260, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.536268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.536275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.536281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.536288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.536295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.536308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.536319, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.536326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.536333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.536340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.536347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.536353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.536367, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.536382, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.536390, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.536397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.536403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.536411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.536417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.536430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.536442, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:25.536449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.536456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.536463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.536470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.536477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.536486, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:25.536493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.536500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.536507, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.536514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.536523, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.536530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.536537, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.536568, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 731aef72-bf43-4313-8c48-21375ee7d59b [2021/02/08 08:24:25.536588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.536603, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.536631, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.536640, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [1] [2021/02/08 08:24:25.536652, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.536682, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.536693, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.536702, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.536712, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.536719, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.536726, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.536763, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.536772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.536780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.536786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.536793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.536800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.536814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.536826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.536835, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1ead4685-34d8-42cb-b6d4-2afc3fde3ba5 result : WERR_OK [2021/02/08 08:24:25.536867, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1ead4685-34d8-42cb-b6d4-2afc3fde3ba5 keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.536928, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.536936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.536954, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.536961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.536969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.536975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.536988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.537000, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.537007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.537015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.537021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.537028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.537035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.537047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.537058, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.537065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.537072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.537079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.537089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.537095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.537109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.537120, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.537127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.537134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.537141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.537149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.537155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.537169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.537181, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.537189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.537196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.537202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.537210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.537216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.537229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.537243, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:25.537251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.537258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.537264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.537272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.537278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.537287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:25.537295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.537302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.537309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.537318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.537330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.537341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.537351, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.537423, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1ead4685-34d8-42cb-b6d4-2afc3fde3ba5 [2021/02/08 08:24:25.537444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.537463, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.537492, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.537501, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [2] [2021/02/08 08:24:25.537514, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.537558, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.537578, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.537591, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.537603, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.537614, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.537625, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.537679, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.537695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.537708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.537719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.537730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.537743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.537760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.537773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.537782, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 170bfbd0-c8e6-4217-9e08-649849fc04fe result : WERR_OK [2021/02/08 08:24:25.537818, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 170bfbd0-c8e6-4217-9e08-649849fc04fe keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.537877, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.537884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.537892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.537898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.537905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.537911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.537925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.537940, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.537959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.537967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.537973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.537981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.537987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.538000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.538012, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.538019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.538026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.538032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.538040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.538046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.538059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.538070, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.538078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.538084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.538091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.538101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.538107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.538121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.538135, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.538142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.538149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.538156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.538164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.538170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.538183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.538194, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:25.538201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.538208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.538215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.538223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.538229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:25.538238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:25.538248, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.538255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.538262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.538270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.538276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.538283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.538290, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.538322, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 170bfbd0-c8e6-4217-9e08-649849fc04fe [2021/02/08 08:24:25.538342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.538357, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.538385, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.538394, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [3] [2021/02/08 08:24:25.538411, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.538432, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.538456, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.538487, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.538499, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.538508, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.538515, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.538521, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.538528, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.538565, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.538575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.538583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.538590, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.538596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.538603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.538617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.538630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.538639, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c55c989f-7fb0-472e-aa3e-c5508e970b02 result : WERR_OK [2021/02/08 08:24:25.538675, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c55c989f-7fb0-472e-aa3e-c5508e970b02 keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.538733, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.538741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.538748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.538755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.538762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.538768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.538781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.538793, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.538800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.538807, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.538814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.538821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.538830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.538843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.538854, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.538861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.538868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.538875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.538882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.538888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.538902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.538913, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.538920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.538927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.538933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.538941, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.538959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.538973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.538987, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.538994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.539004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.539010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.539018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.539024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.539038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.539049, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:25.539056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.539063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.539070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.539078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.539084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.539093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:25.539101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.539108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.539115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.539122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.539129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.539136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.539145, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.539176, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c55c989f-7fb0-472e-aa3e-c5508e970b02 [2021/02/08 08:24:25.539196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.539212, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.539240, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.539248, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [0] [2021/02/08 08:24:25.539261, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.539291, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.539302, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.539311, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.539318, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.539325, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.539335, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.539372, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.539381, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.539389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.539396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.539403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.539409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.539429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.539442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.539451, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7735d1df-43fd-4513-afc6-95f973405223 result : WERR_OK [2021/02/08 08:24:25.539484, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7735d1df-43fd-4513-afc6-95f973405223 keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.539545, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.539553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.539560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.539567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.539574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.539580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.539593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.539605, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.539612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.539619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.539626, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.539633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.539639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.539652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.539663, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.539670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.539677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.539683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.539691, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.539697, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.539713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.539724, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.539731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.539738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.539745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.539752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.539759, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.539772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.539785, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.539792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.539799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.539806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.539814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.539820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.539833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.539844, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:25.539851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.539861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.539868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.539875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.539882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.539891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:25.539898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.539905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.539912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.539919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.539926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.539933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.539940, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.539983, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7735d1df-43fd-4513-afc6-95f973405223 [2021/02/08 08:24:25.540003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.540018, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.540050, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.540058, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [1] [2021/02/08 08:24:25.540071, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.540100, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.540112, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.540121, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.540128, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.540135, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.540141, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.540178, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.540187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.540195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.540202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.540209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.540215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.540229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.540245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.540254, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9c5cb5e-d986-4456-b7c3-25bf27ae408c result : WERR_OK [2021/02/08 08:24:25.540287, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9c5cb5e-d986-4456-b7c3-25bf27ae408c keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.540345, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.540352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.540360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.540366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.540374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.540380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.540393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.540405, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.540414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.540422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.540429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.540436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.540442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.540455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.540466, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.540474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.540481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.540487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.540495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.540501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.540514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.540525, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.540532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.540539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.540546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.540553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.540560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.540576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.540589, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.540596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.540603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.540610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.540617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.540624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.540637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.540648, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:25.540655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.540662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.540669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.540676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.540683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.540692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:25.540699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.540706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.540715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.540723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.540730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.540736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.540743, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.540774, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9c5cb5e-d986-4456-b7c3-25bf27ae408c [2021/02/08 08:24:25.540793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.540809, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.540836, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.540845, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [2] [2021/02/08 08:24:25.540857, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.540887, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.540901, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.540910, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.540917, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.540924, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.540930, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.540978, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.540987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.540995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.541002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.541009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.541015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.541030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.541042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.541051, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f8723a28-10a0-42d6-8b5d-f6c1bb4c29d1 result : WERR_OK [2021/02/08 08:24:25.541084, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f8723a28-10a0-42d6-8b5d-f6c1bb4c29d1 keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.541145, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.541152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.541159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.541166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.541173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.541179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.541192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.541204, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.541211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.541218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.541225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.541232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.541239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.541251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.541262, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.541269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.541278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.541285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.541292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.541299, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.541312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.541324, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.541331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.541338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.541344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.541352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.541358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.541372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.541385, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.541392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.541399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.541406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.541414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.541420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.541435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.541447, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:25.541454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.541461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.541468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.541476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.541482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:25.541491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:25.541498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.541505, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.541512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.541519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.541526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.541533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.541540, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.541570, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f8723a28-10a0-42d6-8b5d-f6c1bb4c29d1 [2021/02/08 08:24:25.541593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.541608, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.541636, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.541644, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [3] [2021/02/08 08:24:25.541661, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.541681, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.541701, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.541731, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.541743, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.541752, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.541759, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.541766, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.541773, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.541809, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.541822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.541830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.541837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.541844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.541850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.541865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.541877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.541886, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : fda0ccf8-2de6-474d-822b-0204757bae41 result : WERR_OK [2021/02/08 08:24:25.541920, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : fda0ccf8-2de6-474d-822b-0204757bae41 keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.541990, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.541997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.542005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.542014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.542022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.542028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.542042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.542054, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.542061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.542068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.542074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.542082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.542088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.542101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.542112, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.542119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.542126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.542132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.542140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.542146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.542159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.542172, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.542180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.542187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.542193, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.542201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.542207, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.542221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.542234, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.542241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.542248, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.542255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.542262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.542269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.542281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.542293, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:25.542300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.542307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.542313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.542323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.542330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.542339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:25.542346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.542353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.542360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.542367, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.542374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.542381, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.542388, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.542419, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : fda0ccf8-2de6-474d-822b-0204757bae41 [2021/02/08 08:24:25.542439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.542455, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.542482, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.542493, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [0] [2021/02/08 08:24:25.542507, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.542536, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.542548, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.542557, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.542564, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.542571, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.542577, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.542613, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.542622, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.542630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.542637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.542644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.542650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.542664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.542676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.542685, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 93f0f876-b4de-47d0-97b8-4bb70d3f9b8b result : WERR_OK [2021/02/08 08:24:25.542721, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 93f0f876-b4de-47d0-97b8-4bb70d3f9b8b keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.542779, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.542786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.542794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.542800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.542808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.542814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.542827, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.542839, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.542846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.542853, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.542860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.542869, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.542876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.542889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.542900, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.542907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.542914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.542921, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.542928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.542934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.542959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.542971, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.542979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.542986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.542992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.543000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.543006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.543020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.543032, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.543042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.543049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.543056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.543064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.543070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.543083, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.543094, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:25.543101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.543108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.543115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.543122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.543129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.543138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:25.543145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.543152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.543159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.543166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.543173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.543182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.543189, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.543220, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 93f0f876-b4de-47d0-97b8-4bb70d3f9b8b [2021/02/08 08:24:25.543239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.543255, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.543282, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.543291, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [1] [2021/02/08 08:24:25.543304, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.543333, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.543345, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.543354, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.543361, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.543371, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.543378, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.543414, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.543429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.543437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.543444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.543451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.543457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.543472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.543484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.543493, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : eb65928e-ad59-4fff-9502-fdc64289349a result : WERR_OK [2021/02/08 08:24:25.543526, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : eb65928e-ad59-4fff-9502-fdc64289349a keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.543587, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.543595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.543602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.543609, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.543616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.543622, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.543635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.543647, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.543654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.543661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.543668, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.543675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.543681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.543694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.543705, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.543712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.543719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.543726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.543735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.543741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.543755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.543766, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.543773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.543780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.543787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.543794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.543801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.543814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.543827, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.543835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.543842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.543848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.543856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.543862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.543875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.543886, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:25.543896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.543903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.543910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.543917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.543923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.543933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:25.543940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.543958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.543966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.543973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.543980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.543986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.543994, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.544025, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : eb65928e-ad59-4fff-9502-fdc64289349a [2021/02/08 08:24:25.544044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.544060, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.544091, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.544099, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [2] [2021/02/08 08:24:25.544112, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.544141, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.544153, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.544162, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.544169, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.544176, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.544182, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.544219, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.544228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.544236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.544243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.544250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.544256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.544273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.544285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.544294, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 018bd2a5-7fab-41c7-ae04-5410c189d7f7 result : WERR_OK [2021/02/08 08:24:25.544327, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 018bd2a5-7fab-41c7-ae04-5410c189d7f7 keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.544385, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.544392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.544399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.544406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.544413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.544419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.544432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.544444, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.544454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.544461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.544468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.544475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.544481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.544494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.544505, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.544512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.544520, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.544526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.544533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.544540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.544553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.544564, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.544572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.544578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.544585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.544592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.544601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.544615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.544628, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.544635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.544642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.544649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.544657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.544663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.544676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.544687, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:25.544694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.544701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.544708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.544716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.544722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:25.544731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:25.544738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.544752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.544759, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.544767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.544773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.544780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.544787, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.544818, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 018bd2a5-7fab-41c7-ae04-5410c189d7f7 [2021/02/08 08:24:25.544838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.544853, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.544881, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.544890, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [3] [2021/02/08 08:24:25.544906, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.544926, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.544958, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.544992, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.545004, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.545013, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.545020, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.545027, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.545033, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.545070, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.545079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.545087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.545094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.545101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.545107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.545122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.545134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.545143, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1c6ad179-3944-42d0-a07c-aabc6e5e629f result : WERR_OK [2021/02/08 08:24:25.545176, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1c6ad179-3944-42d0-a07c-aabc6e5e629f keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.545237, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.545245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.545252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.545259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.545266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.545272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.545285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.545297, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.545304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.545311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.545318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.545325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.545332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.545346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.545358, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.545365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.545372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.545379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.545386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.545392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.545405, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.545417, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.545424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.545431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.545437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.545444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.545451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.545464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.545477, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.545484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.545491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.545500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.545508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.545514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.545527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.545538, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:25.545545, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.545552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.545559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.545566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.545573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.545585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.545597, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.545604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.545611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.545618, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.545625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.545632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.545646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.545658, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-0] [2021/02/08 08:24:25.545665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:25.545672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:25.545679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:25.545686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.545692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:25.545702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] not found [2021/02/08 08:24:25.545709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:25.545716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.545723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.545730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.545737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.545744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.545751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.545758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.545765, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.545797, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1c6ad179-3944-42d0-a07c-aabc6e5e629f [2021/02/08 08:24:25.545817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.545833, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.545861, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.545869, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [0] [2021/02/08 08:24:25.545882, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.545911, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.545923, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.545932, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.545939, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.545957, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.545964, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.546001, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.546013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.546022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.546028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.546035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.546042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.546056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.546068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.546077, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : dbfee717-e34e-465b-9106-23fc7860b652 result : WERR_OK [2021/02/08 08:24:25.546110, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : dbfee717-e34e-465b-9106-23fc7860b652 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.546167, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.546175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.546182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.546191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.546199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.546205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.546218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.546230, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.546238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.546245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.546251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.546258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.546265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.546277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.546289, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.546296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.546303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.546309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.546316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.546323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.546336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.546348, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.546357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.546364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.546370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.546378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.546385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.546399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.546412, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.546419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.546426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.546433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.546440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.546447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.546460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.546471, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:25.546478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.546485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.546492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.546501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.546508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.546521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.546533, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.546540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.546547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.546553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.546561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.546567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.546579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.546591, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-1] [2021/02/08 08:24:25.546598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:25.546605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:25.546611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:25.546619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.546625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:25.546636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] not found [2021/02/08 08:24:25.546645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:25.546653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.546660, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.546667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.546674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.546680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.546687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.546695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.546701, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.546732, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : dbfee717-e34e-465b-9106-23fc7860b652 [2021/02/08 08:24:25.546752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.546770, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.546816, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.546830, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [1] [2021/02/08 08:24:25.546856, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.546905, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.546925, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.546940, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.546965, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.546977, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.546987, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.547034, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.547045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.547053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.547060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.547067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.547073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.547088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.547101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.547110, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 01934508-1d30-4d8e-bf1c-fbb718d3e813 result : WERR_OK [2021/02/08 08:24:25.547149, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 01934508-1d30-4d8e-bf1c-fbb718d3e813 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.547207, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.547214, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.547222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.547229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.547236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.547242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.547255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.547267, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.547274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.547281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.547288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.547295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.547304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.547317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.547329, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.547336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.547343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.547350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.547357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.547363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.547377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.547388, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.547395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.547402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.547409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.547416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.547432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.547448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.547462, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.547469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.547479, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.547486, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.547494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.547500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.547513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.547525, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:25.547532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.547539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.547546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.547554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.547560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.547573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.547585, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.547592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.547599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.547606, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.547613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.547620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.547634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.547646, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-2] [2021/02/08 08:24:25.547653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:25.547660, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:25.547667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:25.547674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.547680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:25.547689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] not found [2021/02/08 08:24:25.547697, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:25.547704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.547711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.547718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.547725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.547732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.547739, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.547746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.547753, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.547788, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 01934508-1d30-4d8e-bf1c-fbb718d3e813 [2021/02/08 08:24:25.547808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.547824, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.547852, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.547860, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [2] [2021/02/08 08:24:25.547873, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.547903, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.547915, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.547924, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.547931, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.547938, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.547961, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.548002, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.548012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.548020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.548027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.548033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.548040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.548054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.548067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.548076, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 28b7baed-6720-4c62-8f55-d89e91dd29df result : WERR_OK [2021/02/08 08:24:25.548109, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 28b7baed-6720-4c62-8f55-d89e91dd29df keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.548167, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.548174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.548184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.548191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.548198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.548205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.548218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.548230, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.548237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.548244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.548251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.548258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.548264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.548277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.548288, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.548296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.548303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.548309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.548316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.548323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.548336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.548350, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.548358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.548365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.548371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.548379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.548385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.548399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.548412, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.548419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.548426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.548433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.548441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.548447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.548460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.548471, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:25.548478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.548485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.548494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.548501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.548508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.548521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.548532, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.548539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.548546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.548553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.548561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.548567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.548579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.548590, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:25.548597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:25.548604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.548611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.548619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.548625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.548643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.548655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.548663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:25.548670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.548677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.548684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.548691, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.548698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.548705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.548713, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3cebdc74-fea6-49f2-ad8a-9a28a657b568 result : WERR_OK [2021/02/08 08:24:25.548746, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3cebdc74-fea6-49f2-ad8a-9a28a657b568 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:25.548778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3' (ops 0x7f0ea98a5020) [2021/02/08 08:24:25.548786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.548800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.548813, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000003 (3) max_subkeylen : * max_subkeylen : 0x00000042 (66) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000000 (0) max_valnamelen : * max_valnamelen : 0x00000002 (2) max_valbufsize : * max_valbufsize : 0x00000000 (0) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:25.548877, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3cebdc74-fea6-49f2-ad8a-9a28a657b568 enum_index : 0x00000000 (0) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:25.548926, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.548934, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0036 (54) size : 0x0044 (68) name : * name : 'Brother HL-L3230CDW series' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:25.548999, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3cebdc74-fea6-49f2-ad8a-9a28a657b568 enum_index : 0x00000001 (1) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:25.549048, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.549055, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0032 (50) size : 0x0044 (68) name : * name : 'HP Universal Printing PS' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:25.549103, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3cebdc74-fea6-49f2-ad8a-9a28a657b568 enum_index : 0x00000002 (2) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:25.549176, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.549191, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0044 (68) size : 0x0044 (68) name : * name : 'HP Universal Printing PS (v7.0.0)' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:25.549272, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3cebdc74-fea6-49f2-ad8a-9a28a657b568 [2021/02/08 08:24:25.549304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.549313, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.549343, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 28b7baed-6720-4c62-8f55-d89e91dd29df [2021/02/08 08:24:25.549363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.549380, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.549407, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[3] drivers in environment [Windows x64] and version [3] [2021/02/08 08:24:25.549419, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [Brother HL-L3230CDW series] [2021/02/08 08:24:25.549433, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.549463, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.549475, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.549484, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.549491, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.549498, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.549504, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.549543, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.549552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.549560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.549567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.549574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.549580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.549595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.549608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.549618, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 73885a4e-e9df-460d-9413-b320095f4759 result : WERR_OK [2021/02/08 08:24:25.549655, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 73885a4e-e9df-460d-9413-b320095f4759 keyname: struct winreg_String name_len : 0x00da (218) name_size : 0x00da (218) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.549713, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.549720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.549728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.549734, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.549741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.549748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.549761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.549773, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.549781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.549788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.549797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.549804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.549811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.549823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.549835, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.549842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.549849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.549855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.549863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.549869, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.549883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.549894, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.549901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.549908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.549914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.549922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.549928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.549942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.549968, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.549978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.549985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.549992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.550000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.550007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.550020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.550032, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:25.550039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.550046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.550052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.550060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.550066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.550079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.550090, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.550097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.550104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.550111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.550121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.550127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.550139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.550151, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:25.550158, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:25.550165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.550171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.550179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.550186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.550201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.550214, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Brother HL-L3230CDW series] [2021/02/08 08:24:25.550221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:25.550228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.550235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.550243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.550249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.550263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.550275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.550283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:25.550290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:25.550297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.550304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.550311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.550318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.550325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.550332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.550340, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 result : WERR_OK [2021/02/08 08:24:25.550373, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:25.550404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series' (ops 0x7f0ea98a5020) [2021/02/08 08:24:25.550412, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.550429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:25.550438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:25.550445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[40] [2021/02/08 08:24:25.550452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:25.550459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[38] [2021/02/08 08:24:25.550468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[2998] [2021/02/08 08:24:25.550475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:25.550483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:25.550490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:25.550498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:25.550505, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[16] [2021/02/08 08:24:25.550513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[16] [2021/02/08 08:24:25.550520, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[0] [2021/02/08 08:24:25.550527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[68] [2021/02/08 08:24:25.550535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[16] [2021/02/08 08:24:25.550542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:25.550550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:25.550560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:25.550568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:25.550576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:25.550583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:25.550591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:25.550599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:25.550607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.550620, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x00000bb6 (2998) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:25.550686, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.550738, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.550747, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:25.550805, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.550853, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.550861, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x50 (80) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x43 (67) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x44 (68) [19] : 0x00 (0) [20] : 0x4c (76) [21] : 0x00 (0) [22] : 0x4c (76) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:25.550978, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.551026, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.551034, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(40) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x53 (83) [5] : 0x00 (0) [6] : 0x48 (72) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x33 (51) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x33 (51) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x43 (67) [19] : 0x00 (0) [20] : 0x44 (68) [21] : 0x00 (0) [22] : 0x57 (87) [23] : 0x00 (0) [24] : 0x31 (49) [25] : 0x00 (0) [26] : 0x37 (55) [27] : 0x00 (0) [28] : 0x41 (65) [29] : 0x00 (0) [30] : 0x2e (46) [31] : 0x00 (0) [32] : 0x44 (68) [33] : 0x00 (0) [34] : 0x53 (83) [35] : 0x00 (0) [36] : 0x49 (73) [37] : 0x00 (0) [38] : 0x00 (0) [39] : 0x00 (0) size : * size : 0x00000028 (40) length : * length : 0x00000028 (40) result : WERR_OK [2021/02/08 08:24:25.551168, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.551218, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.551226, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x55 (85) [5] : 0x00 (0) [6] : 0x49 (73) [7] : 0x00 (0) [8] : 0x43 (67) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x44 (68) [19] : 0x00 (0) [20] : 0x4c (76) [21] : 0x00 (0) [22] : 0x4c (76) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:25.551328, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.551378, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.551386, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(38) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x4f (79) [5] : 0x00 (0) [6] : 0x43 (67) [7] : 0x00 (0) [8] : 0x48 (72) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x5f (95) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6e (110) [21] : 0x00 (0) [22] : 0x2d (45) [23] : 0x00 (0) [24] : 0x47 (71) [25] : 0x00 (0) [26] : 0x42 (66) [27] : 0x00 (0) [28] : 0x2e (46) [29] : 0x00 (0) [30] : 0x43 (67) [31] : 0x00 (0) [32] : 0x48 (72) [33] : 0x00 (0) [34] : 0x4d (77) [35] : 0x00 (0) [36] : 0x00 (0) [37] : 0x00 (0) size : * size : 0x00000026 (38) length : * length : 0x00000026 (38) result : WERR_OK [2021/02/08 08:24:25.551519, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.551570, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.551578, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2998) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x45 (69) [5] : 0x00 (0) [6] : 0x48 (72) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x33 (51) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x33 (51) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x43 (67) [19] : 0x00 (0) [20] : 0x44 (68) [21] : 0x00 (0) [22] : 0x57 (87) [23] : 0x00 (0) [24] : 0x31 (49) [25] : 0x00 (0) [26] : 0x37 (55) [27] : 0x00 (0) [28] : 0x41 (65) [29] : 0x00 (0) [30] : 0x2e (46) [31] : 0x00 (0) [32] : 0x44 (68) [33] : 0x00 (0) [34] : 0x41 (65) [35] : 0x00 (0) [36] : 0x54 (84) [37] : 0x00 (0) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x42 (66) [41] : 0x00 (0) [42] : 0x52 (82) [43] : 0x00 (0) [44] : 0x4c (76) [45] : 0x00 (0) [46] : 0x47 (71) [47] : 0x00 (0) [48] : 0x43 (67) [49] : 0x00 (0) [50] : 0x31 (49) [51] : 0x00 (0) [52] : 0x37 (55) [53] : 0x00 (0) [54] : 0x41 (65) [55] : 0x00 (0) [56] : 0x5f (95) [57] : 0x00 (0) [58] : 0x65 (101) [59] : 0x00 (0) [60] : 0x6e (110) [61] : 0x00 (0) [62] : 0x2d (45) [63] : 0x00 (0) [64] : 0x55 (85) [65] : 0x00 (0) [66] : 0x53 (83) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x44 (68) [71] : 0x00 (0) [72] : 0x4c (76) [73] : 0x00 (0) [74] : 0x4c (76) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x42 (66) [79] : 0x00 (0) [80] : 0x52 (82) [81] : 0x00 (0) [82] : 0x4c (76) [83] : 0x00 (0) [84] : 0x47 (71) [85] : 0x00 (0) [86] : 0x43 (67) [87] : 0x00 (0) [88] : 0x31 (49) [89] : 0x00 (0) [90] : 0x37 (55) [91] : 0x00 (0) [92] : 0x41 (65) [93] : 0x00 (0) [94] : 0x5f (95) [95] : 0x00 (0) [96] : 0x65 (101) [97] : 0x00 (0) [98] : 0x6e (110) [99] : 0x00 (0) [100] : 0x2d (45) [101] : 0x00 (0) [102] : 0x47 (71) [103] : 0x00 (0) [104] : 0x42 (66) [105] : 0x00 (0) [106] : 0x2e (46) [107] : 0x00 (0) [108] : 0x44 (68) [109] : 0x00 (0) [110] : 0x4c (76) [111] : 0x00 (0) [112] : 0x4c (76) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x42 (66) [117] : 0x00 (0) [118] : 0x52 (82) [119] : 0x00 (0) [120] : 0x4c (76) [121] : 0x00 (0) [122] : 0x47 (71) [123] : 0x00 (0) [124] : 0x43 (67) [125] : 0x00 (0) [126] : 0x31 (49) [127] : 0x00 (0) [128] : 0x37 (55) [129] : 0x00 (0) [130] : 0x41 (65) [131] : 0x00 (0) [132] : 0x5f (95) [133] : 0x00 (0) [134] : 0x66 (102) [135] : 0x00 (0) [136] : 0x72 (114) [137] : 0x00 (0) [138] : 0x2d (45) [139] : 0x00 (0) [140] : 0x43 (67) [141] : 0x00 (0) [142] : 0x41 (65) [143] : 0x00 (0) [144] : 0x2e (46) [145] : 0x00 (0) [146] : 0x44 (68) [147] : 0x00 (0) [148] : 0x4c (76) [149] : 0x00 (0) [150] : 0x4c (76) [151] : 0x00 (0) [152] : 0x00 (0) [153] : 0x00 (0) [154] : 0x42 (66) [155] : 0x00 (0) [156] : 0x52 (82) [157] : 0x00 (0) [158] : 0x4c (76) [159] : 0x00 (0) [160] : 0x47 (71) [161] : 0x00 (0) [162] : 0x43 (67) [163] : 0x00 (0) [164] : 0x31 (49) [165] : 0x00 (0) [166] : 0x37 (55) [167] : 0x00 (0) [168] : 0x41 (65) [169] : 0x00 (0) [170] : 0x5f (95) [171] : 0x00 (0) [172] : 0x66 (102) [173] : 0x00 (0) [174] : 0x72 (114) [175] : 0x00 (0) [176] : 0x2d (45) [177] : 0x00 (0) [178] : 0x46 (70) [179] : 0x00 (0) [180] : 0x52 (82) [181] : 0x00 (0) [182] : 0x2e (46) [183] : 0x00 (0) [184] : 0x44 (68) [185] : 0x00 (0) [186] : 0x4c (76) [187] : 0x00 (0) [188] : 0x4c (76) [189] : 0x00 (0) [190] : 0x00 (0) [191] : 0x00 (0) [192] : 0x42 (66) [193] : 0x00 (0) [194] : 0x52 (82) [195] : 0x00 (0) [196] : 0x4c (76) [197] : 0x00 (0) [198] : 0x47 (71) [199] : 0x00 (0) [200] : 0x43 (67) [201] : 0x00 (0) [202] : 0x31 (49) [203] : 0x00 (0) [204] : 0x37 (55) [205] : 0x00 (0) [206] : 0x41 (65) [207] : 0x00 (0) [208] : 0x5f (95) [209] : 0x00 (0) [210] : 0x64 (100) [211] : 0x00 (0) [212] : 0x65 (101) [213] : 0x00 (0) [214] : 0x2d (45) [215] : 0x00 (0) [216] : 0x44 (68) [217] : 0x00 (0) [218] : 0x45 (69) [219] : 0x00 (0) [220] : 0x2e (46) [221] : 0x00 (0) [222] : 0x44 (68) [223] : 0x00 (0) [224] : 0x4c (76) [225] : 0x00 (0) [226] : 0x4c (76) [227] : 0x00 (0) [228] : 0x00 (0) [229] : 0x00 (0) [230] : 0x42 (66) [231] : 0x00 (0) [232] : 0x52 (82) [233] : 0x00 (0) [234] : 0x4c (76) [235] : 0x00 (0) [236] : 0x47 (71) [237] : 0x00 (0) [238] : 0x43 (67) [239] : 0x00 (0) [240] : 0x31 (49) [241] : 0x00 (0) [242] : 0x37 (55) [243] : 0x00 (0) [244] : 0x41 (65) [245] : 0x00 (0) [246] : 0x5f (95) [247] : 0x00 (0) [248] : 0x69 (105) [249] : 0x00 (0) [250] : 0x74 (116) [251] : 0x00 (0) [252] : 0x2d (45) [253] : 0x00 (0) [254] : 0x49 (73) [255] : 0x00 (0) [256] : 0x54 (84) [257] : 0x00 (0) [258] : 0x2e (46) [259] : 0x00 (0) [260] : 0x44 (68) [261] : 0x00 (0) [262] : 0x4c (76) [263] : 0x00 (0) [264] : 0x4c (76) [265] : 0x00 (0) [266] : 0x00 (0) [267] : 0x00 (0) [268] : 0x42 (66) [269] : 0x00 (0) [270] : 0x52 (82) [271] : 0x00 (0) [272] : 0x4c (76) [273] : 0x00 (0) [274] : 0x47 (71) [275] : 0x00 (0) [276] : 0x43 (67) [277] : 0x00 (0) [278] : 0x31 (49) [279] : 0x00 (0) [280] : 0x37 (55) [281] : 0x00 (0) [282] : 0x41 (65) [283] : 0x00 (0) [284] : 0x5f (95) [285] : 0x00 (0) [286] : 0x65 (101) [287] : 0x00 (0) [288] : 0x73 (115) [289] : 0x00 (0) [290] : 0x2d (45) [291] : 0x00 (0) [292] : 0x45 (69) [293] : 0x00 (0) [294] : 0x53 (83) [295] : 0x00 (0) [296] : 0x2e (46) [297] : 0x00 (0) [298] : 0x44 (68) [299] : 0x00 (0) [300] : 0x4c (76) [301] : 0x00 (0) [302] : 0x4c (76) [303] : 0x00 (0) [304] : 0x00 (0) [305] : 0x00 (0) [306] : 0x42 (66) [307] : 0x00 (0) [308] : 0x52 (82) [309] : 0x00 (0) [310] : 0x4c (76) [311] : 0x00 (0) [312] : 0x47 (71) [313] : 0x00 (0) [314] : 0x43 (67) [315] : 0x00 (0) [316] : 0x31 (49) [317] : 0x00 (0) [318] : 0x37 (55) [319] : 0x00 (0) [320] : 0x41 (65) [321] : 0x00 (0) [322] : 0x5f (95) [323] : 0x00 (0) [324] : 0x70 (112) [325] : 0x00 (0) [326] : 0x74 (116) [327] : 0x00 (0) [328] : 0x2d (45) [329] : 0x00 (0) [330] : 0x50 (80) [331] : 0x00 (0) [332] : 0x54 (84) [333] : 0x00 (0) [334] : 0x2e (46) [335] : 0x00 (0) [336] : 0x44 (68) [337] : 0x00 (0) [338] : 0x4c (76) [339] : 0x00 (0) [340] : 0x4c (76) [341] : 0x00 (0) [342] : 0x00 (0) [343] : 0x00 (0) [344] : 0x42 (66) [345] : 0x00 (0) [346] : 0x52 (82) [347] : 0x00 (0) [348] : 0x4c (76) [349] : 0x00 (0) [350] : 0x47 (71) [351] : 0x00 (0) [352] : 0x43 (67) [353] : 0x00 (0) [354] : 0x31 (49) [355] : 0x00 (0) [356] : 0x37 (55) [357] : 0x00 (0) [358] : 0x41 (65) [359] : 0x00 (0) [360] : 0x5f (95) [361] : 0x00 (0) [362] : 0x70 (112) [363] : 0x00 (0) [364] : 0x74 (116) [365] : 0x00 (0) [366] : 0x2d (45) [367] : 0x00 (0) [368] : 0x42 (66) [369] : 0x00 (0) [370] : 0x52 (82) [371] : 0x00 (0) [372] : 0x2e (46) [373] : 0x00 (0) [374] : 0x44 (68) [375] : 0x00 (0) [376] : 0x4c (76) [377] : 0x00 (0) [378] : 0x4c (76) [379] : 0x00 (0) [380] : 0x00 (0) [381] : 0x00 (0) [382] : 0x42 (66) [383] : 0x00 (0) [384] : 0x52 (82) [385] : 0x00 (0) [386] : 0x4c (76) [387] : 0x00 (0) [388] : 0x47 (71) [389] : 0x00 (0) [390] : 0x43 (67) [391] : 0x00 (0) [392] : 0x31 (49) [393] : 0x00 (0) [394] : 0x37 (55) [395] : 0x00 (0) [396] : 0x41 (65) [397] : 0x00 (0) [398] : 0x5f (95) [399] : 0x00 (0) [400] : 0x6e (110) [401] : 0x00 (0) [402] : 0x6c (108) [403] : 0x00 (0) [404] : 0x2d (45) [405] : 0x00 (0) [406] : 0x4e (78) [407] : 0x00 (0) [408] : 0x4c (76) [409] : 0x00 (0) [410] : 0x2e (46) [411] : 0x00 (0) [412] : 0x44 (68) [413] : 0x00 (0) [414] : 0x4c (76) [415] : 0x00 (0) [416] : 0x4c (76) [417] : 0x00 (0) [418] : 0x00 (0) [419] : 0x00 (0) [420] : 0x42 (66) [421] : 0x00 (0) [422] : 0x52 (82) [423] : 0x00 (0) [424] : 0x4c (76) [425] : 0x00 (0) [426] : 0x47 (71) [427] : 0x00 (0) [428] : 0x43 (67) [429] : 0x00 (0) [430] : 0x31 (49) [431] : 0x00 (0) [432] : 0x37 (55) [433] : 0x00 (0) [434] : 0x41 (65) [435] : 0x00 (0) [436] : 0x5f (95) [437] : 0x00 (0) [438] : 0x6e (110) [439] : 0x00 (0) [440] : 0x6f (111) [441] : 0x00 (0) [442] : 0x2d (45) [443] : 0x00 (0) [444] : 0x4e (78) [445] : 0x00 (0) [446] : 0x4f (79) [447] : 0x00 (0) [448] : 0x2e (46) [449] : 0x00 (0) [450] : 0x44 (68) [451] : 0x00 (0) [452] : 0x4c (76) [453] : 0x00 (0) [454] : 0x4c (76) [455] : 0x00 (0) [456] : 0x00 (0) [457] : 0x00 (0) [458] : 0x42 (66) [459] : 0x00 (0) [460] : 0x52 (82) [461] : 0x00 (0) [462] : 0x4c (76) [463] : 0x00 (0) [464] : 0x47 (71) [465] : 0x00 (0) [466] : 0x43 (67) [467] : 0x00 (0) [468] : 0x31 (49) [469] : 0x00 (0) [470] : 0x37 (55) [471] : 0x00 (0) [472] : 0x41 (65) [473] : 0x00 (0) [474] : 0x5f (95) [475] : 0x00 (0) [476] : 0x73 (115) [477] : 0x00 (0) [478] : 0x76 (118) [479] : 0x00 (0) [480] : 0x2d (45) [481] : 0x00 (0) [482] : 0x53 (83) [483] : 0x00 (0) [484] : 0x45 (69) [485] : 0x00 (0) [486] : 0x2e (46) [487] : 0x00 (0) [488] : 0x44 (68) [489] : 0x00 (0) [490] : 0x4c (76) [491] : 0x00 (0) [492] : 0x4c (76) [493] : 0x00 (0) [494] : 0x00 (0) [495] : 0x00 (0) [496] : 0x42 (66) [497] : 0x00 (0) [498] : 0x52 (82) [499] : 0x00 (0) [500] : 0x4c (76) [501] : 0x00 (0) [502] : 0x47 (71) [503] : 0x00 (0) [504] : 0x43 (67) [505] : 0x00 (0) [506] : 0x31 (49) [507] : 0x00 (0) [508] : 0x37 (55) [509] : 0x00 (0) [510] : 0x41 (65) [511] : 0x00 (0) [512] : 0x5f (95) [513] : 0x00 (0) [514] : 0x64 (100) [515] : 0x00 (0) [516] : 0x61 (97) [517] : 0x00 (0) [518] : 0x2d (45) [519] : 0x00 (0) [520] : 0x44 (68) [521] : 0x00 (0) [522] : 0x4b (75) [523] : 0x00 (0) [524] : 0x2e (46) [525] : 0x00 (0) [526] : 0x44 (68) [527] : 0x00 (0) [528] : 0x4c (76) [529] : 0x00 (0) [530] : 0x4c (76) [531] : 0x00 (0) [532] : 0x00 (0) [533] : 0x00 (0) [534] : 0x42 (66) [535] : 0x00 (0) [536] : 0x52 (82) [537] : 0x00 (0) [538] : 0x4c (76) [539] : 0x00 (0) [540] : 0x47 (71) [541] : 0x00 (0) [542] : 0x43 (67) [543] : 0x00 (0) [544] : 0x31 (49) [545] : 0x00 (0) [546] : 0x37 (55) [547] : 0x00 (0) [548] : 0x41 (65) [549] : 0x00 (0) [550] : 0x5f (95) [551] : 0x00 (0) [552] : 0x66 (102) [553] : 0x00 (0) [554] : 0x69 (105) [555] : 0x00 (0) [556] : 0x2d (45) [557] : 0x00 (0) [558] : 0x46 (70) [559] : 0x00 (0) [560] : 0x49 (73) [561] : 0x00 (0) [562] : 0x2e (46) [563] : 0x00 (0) [564] : 0x44 (68) [565] : 0x00 (0) [566] : 0x4c (76) [567] : 0x00 (0) [568] : 0x4c (76) [569] : 0x00 (0) [570] : 0x00 (0) [571] : 0x00 (0) [572] : 0x42 (66) [573] : 0x00 (0) [574] : 0x52 (82) [575] : 0x00 (0) [576] : 0x4c (76) [577] : 0x00 (0) [578] : 0x47 (71) [579] : 0x00 (0) [580] : 0x43 (67) [581] : 0x00 (0) [582] : 0x31 (49) [583] : 0x00 (0) [584] : 0x37 (55) [585] : 0x00 (0) [586] : 0x41 (65) [587] : 0x00 (0) [588] : 0x5f (95) [589] : 0x00 (0) [590] : 0x69 (105) [591] : 0x00 (0) [592] : 0x64 (100) [593] : 0x00 (0) [594] : 0x2d (45) [595] : 0x00 (0) [596] : 0x49 (73) [597] : 0x00 (0) [598] : 0x44 (68) [599] : 0x00 (0) [600] : 0x2e (46) [601] : 0x00 (0) [602] : 0x44 (68) [603] : 0x00 (0) [604] : 0x4c (76) [605] : 0x00 (0) [606] : 0x4c (76) [607] : 0x00 (0) [608] : 0x00 (0) [609] : 0x00 (0) [610] : 0x42 (66) [611] : 0x00 (0) [612] : 0x52 (82) [613] : 0x00 (0) [614] : 0x4c (76) [615] : 0x00 (0) [616] : 0x47 (71) [617] : 0x00 (0) [618] : 0x43 (67) [619] : 0x00 (0) [620] : 0x31 (49) [621] : 0x00 (0) [622] : 0x37 (55) [623] : 0x00 (0) [624] : 0x41 (65) [625] : 0x00 (0) [626] : 0x5f (95) [627] : 0x00 (0) [628] : 0x72 (114) [629] : 0x00 (0) [630] : 0x75 (117) [631] : 0x00 (0) [632] : 0x2d (45) [633] : 0x00 (0) [634] : 0x52 (82) [635] : 0x00 (0) [636] : 0x55 (85) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x44 (68) [641] : 0x00 (0) [642] : 0x4c (76) [643] : 0x00 (0) [644] : 0x4c (76) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x42 (66) [649] : 0x00 (0) [650] : 0x52 (82) [651] : 0x00 (0) [652] : 0x4c (76) [653] : 0x00 (0) [654] : 0x47 (71) [655] : 0x00 (0) [656] : 0x43 (67) [657] : 0x00 (0) [658] : 0x31 (49) [659] : 0x00 (0) [660] : 0x37 (55) [661] : 0x00 (0) [662] : 0x41 (65) [663] : 0x00 (0) [664] : 0x5f (95) [665] : 0x00 (0) [666] : 0x62 (98) [667] : 0x00 (0) [668] : 0x67 (103) [669] : 0x00 (0) [670] : 0x2d (45) [671] : 0x00 (0) [672] : 0x42 (66) [673] : 0x00 (0) [674] : 0x47 (71) [675] : 0x00 (0) [676] : 0x2e (46) [677] : 0x00 (0) [678] : 0x44 (68) [679] : 0x00 (0) [680] : 0x4c (76) [681] : 0x00 (0) [682] : 0x4c (76) [683] : 0x00 (0) [684] : 0x00 (0) [685] : 0x00 (0) [686] : 0x42 (66) [687] : 0x00 (0) [688] : 0x52 (82) [689] : 0x00 (0) [690] : 0x4c (76) [691] : 0x00 (0) [692] : 0x47 (71) [693] : 0x00 (0) [694] : 0x43 (67) [695] : 0x00 (0) [696] : 0x31 (49) [697] : 0x00 (0) [698] : 0x37 (55) [699] : 0x00 (0) [700] : 0x41 (65) [701] : 0x00 (0) [702] : 0x5f (95) [703] : 0x00 (0) [704] : 0x75 (117) [705] : 0x00 (0) [706] : 0x6b (107) [707] : 0x00 (0) [708] : 0x2d (45) [709] : 0x00 (0) [710] : 0x55 (85) [711] : 0x00 (0) [712] : 0x41 (65) [713] : 0x00 (0) [714] : 0x2e (46) [715] : 0x00 (0) [716] : 0x44 (68) [717] : 0x00 (0) [718] : 0x4c (76) [719] : 0x00 (0) [720] : 0x4c (76) [721] : 0x00 (0) [722] : 0x00 (0) [723] : 0x00 (0) [724] : 0x42 (66) [725] : 0x00 (0) [726] : 0x52 (82) [727] : 0x00 (0) [728] : 0x4c (76) [729] : 0x00 (0) [730] : 0x47 (71) [731] : 0x00 (0) [732] : 0x43 (67) [733] : 0x00 (0) [734] : 0x31 (49) [735] : 0x00 (0) [736] : 0x37 (55) [737] : 0x00 (0) [738] : 0x41 (65) [739] : 0x00 (0) [740] : 0x5f (95) [741] : 0x00 (0) [742] : 0x63 (99) [743] : 0x00 (0) [744] : 0x73 (115) [745] : 0x00 (0) [746] : 0x2d (45) [747] : 0x00 (0) [748] : 0x43 (67) [749] : 0x00 (0) [750] : 0x5a (90) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x44 (68) [755] : 0x00 (0) [756] : 0x4c (76) [757] : 0x00 (0) [758] : 0x4c (76) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x42 (66) [763] : 0x00 (0) [764] : 0x52 (82) [765] : 0x00 (0) [766] : 0x4c (76) [767] : 0x00 (0) [768] : 0x47 (71) [769] : 0x00 (0) [770] : 0x43 (67) [771] : 0x00 (0) [772] : 0x31 (49) [773] : 0x00 (0) [774] : 0x37 (55) [775] : 0x00 (0) [776] : 0x41 (65) [777] : 0x00 (0) [778] : 0x5f (95) [779] : 0x00 (0) [780] : 0x68 (104) [781] : 0x00 (0) [782] : 0x75 (117) [783] : 0x00 (0) [784] : 0x2d (45) [785] : 0x00 (0) [786] : 0x48 (72) [787] : 0x00 (0) [788] : 0x55 (85) [789] : 0x00 (0) [790] : 0x2e (46) [791] : 0x00 (0) [792] : 0x44 (68) [793] : 0x00 (0) [794] : 0x4c (76) [795] : 0x00 (0) [796] : 0x4c (76) [797] : 0x00 (0) [798] : 0x00 (0) [799] : 0x00 (0) [800] : 0x42 (66) [801] : 0x00 (0) [802] : 0x52 (82) [803] : 0x00 (0) [804] : 0x4c (76) [805] : 0x00 (0) [806] : 0x47 (71) [807] : 0x00 (0) [808] : 0x43 (67) [809] : 0x00 (0) [810] : 0x31 (49) [811] : 0x00 (0) [812] : 0x37 (55) [813] : 0x00 (0) [814] : 0x41 (65) [815] : 0x00 (0) [816] : 0x5f (95) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x6c (108) [821] : 0x00 (0) [822] : 0x2d (45) [823] : 0x00 (0) [824] : 0x50 (80) [825] : 0x00 (0) [826] : 0x4c (76) [827] : 0x00 (0) [828] : 0x2e (46) [829] : 0x00 (0) [830] : 0x44 (68) [831] : 0x00 (0) [832] : 0x4c (76) [833] : 0x00 (0) [834] : 0x4c (76) [835] : 0x00 (0) [836] : 0x00 (0) [837] : 0x00 (0) [838] : 0x42 (66) [839] : 0x00 (0) [840] : 0x52 (82) [841] : 0x00 (0) [842] : 0x4c (76) [843] : 0x00 (0) [844] : 0x47 (71) [845] : 0x00 (0) [846] : 0x43 (67) [847] : 0x00 (0) [848] : 0x31 (49) [849] : 0x00 (0) [850] : 0x37 (55) [851] : 0x00 (0) [852] : 0x41 (65) [853] : 0x00 (0) [854] : 0x5f (95) [855] : 0x00 (0) [856] : 0x72 (114) [857] : 0x00 (0) [858] : 0x6f (111) [859] : 0x00 (0) [860] : 0x2d (45) [861] : 0x00 (0) [862] : 0x52 (82) [863] : 0x00 (0) [864] : 0x4f (79) [865] : 0x00 (0) [866] : 0x2e (46) [867] : 0x00 (0) [868] : 0x44 (68) [869] : 0x00 (0) [870] : 0x4c (76) [871] : 0x00 (0) [872] : 0x4c (76) [873] : 0x00 (0) [874] : 0x00 (0) [875] : 0x00 (0) [876] : 0x42 (66) [877] : 0x00 (0) [878] : 0x52 (82) [879] : 0x00 (0) [880] : 0x4c (76) [881] : 0x00 (0) [882] : 0x47 (71) [883] : 0x00 (0) [884] : 0x43 (67) [885] : 0x00 (0) [886] : 0x31 (49) [887] : 0x00 (0) [888] : 0x37 (55) [889] : 0x00 (0) [890] : 0x41 (65) [891] : 0x00 (0) [892] : 0x5f (95) [893] : 0x00 (0) [894] : 0x73 (115) [895] : 0x00 (0) [896] : 0x6b (107) [897] : 0x00 (0) [898] : 0x2d (45) [899] : 0x00 (0) [900] : 0x53 (83) [901] : 0x00 (0) [902] : 0x4b (75) [903] : 0x00 (0) [904] : 0x2e (46) [905] : 0x00 (0) [906] : 0x44 (68) [907] : 0x00 (0) [908] : 0x4c (76) [909] : 0x00 (0) [910] : 0x4c (76) [911] : 0x00 (0) [912] : 0x00 (0) [913] : 0x00 (0) [914] : 0x42 (66) [915] : 0x00 (0) [916] : 0x52 (82) [917] : 0x00 (0) [918] : 0x4c (76) [919] : 0x00 (0) [920] : 0x47 (71) [921] : 0x00 (0) [922] : 0x43 (67) [923] : 0x00 (0) [924] : 0x31 (49) [925] : 0x00 (0) [926] : 0x37 (55) [927] : 0x00 (0) [928] : 0x41 (65) [929] : 0x00 (0) [930] : 0x5f (95) [931] : 0x00 (0) [932] : 0x73 (115) [933] : 0x00 (0) [934] : 0x6c (108) [935] : 0x00 (0) [936] : 0x2d (45) [937] : 0x00 (0) [938] : 0x53 (83) [939] : 0x00 (0) [940] : 0x49 (73) [941] : 0x00 (0) [942] : 0x2e (46) [943] : 0x00 (0) [944] : 0x44 (68) [945] : 0x00 (0) [946] : 0x4c (76) [947] : 0x00 (0) [948] : 0x4c (76) [949] : 0x00 (0) [950] : 0x00 (0) [951] : 0x00 (0) [952] : 0x42 (66) [953] : 0x00 (0) [954] : 0x52 (82) [955] : 0x00 (0) [956] : 0x4c (76) [957] : 0x00 (0) [958] : 0x47 (71) [959] : 0x00 (0) [960] : 0x43 (67) [961] : 0x00 (0) [962] : 0x31 (49) [963] : 0x00 (0) [964] : 0x37 (55) [965] : 0x00 (0) [966] : 0x41 (65) [967] : 0x00 (0) [968] : 0x5f (95) [969] : 0x00 (0) [970] : 0x73 (115) [971] : 0x00 (0) [972] : 0x72 (114) [973] : 0x00 (0) [974] : 0x2d (45) [975] : 0x00 (0) [976] : 0x52 (82) [977] : 0x00 (0) [978] : 0x53 (83) [979] : 0x00 (0) [980] : 0x2e (46) [981] : 0x00 (0) [982] : 0x44 (68) [983] : 0x00 (0) [984] : 0x4c (76) [985] : 0x00 (0) [986] : 0x4c (76) [987] : 0x00 (0) [988] : 0x00 (0) [989] : 0x00 (0) [990] : 0x42 (66) [991] : 0x00 (0) [992] : 0x52 (82) [993] : 0x00 (0) [994] : 0x4c (76) [995] : 0x00 (0) [996] : 0x47 (71) [997] : 0x00 (0) [998] : 0x43 (67) [999] : 0x00 (0) [1000] : 0x31 (49) [1001] : 0x00 (0) [1002] : 0x37 (55) [1003] : 0x00 (0) [1004] : 0x41 (65) [1005] : 0x00 (0) [1006] : 0x5f (95) [1007] : 0x00 (0) [1008] : 0x68 (104) [1009] : 0x00 (0) [1010] : 0x72 (114) [1011] : 0x00 (0) [1012] : 0x2d (45) [1013] : 0x00 (0) [1014] : 0x48 (72) [1015] : 0x00 (0) [1016] : 0x52 (82) [1017] : 0x00 (0) [1018] : 0x2e (46) [1019] : 0x00 (0) [1020] : 0x44 (68) [1021] : 0x00 (0) [1022] : 0x4c (76) [1023] : 0x00 (0) [1024] : 0x4c (76) [1025] : 0x00 (0) [1026] : 0x00 (0) [1027] : 0x00 (0) [1028] : 0x42 (66) [1029] : 0x00 (0) [1030] : 0x52 (82) [1031] : 0x00 (0) [1032] : 0x4c (76) [1033] : 0x00 (0) [1034] : 0x47 (71) [1035] : 0x00 (0) [1036] : 0x43 (67) [1037] : 0x00 (0) [1038] : 0x31 (49) [1039] : 0x00 (0) [1040] : 0x37 (55) [1041] : 0x00 (0) [1042] : 0x41 (65) [1043] : 0x00 (0) [1044] : 0x5f (95) [1045] : 0x00 (0) [1046] : 0x74 (116) [1047] : 0x00 (0) [1048] : 0x72 (114) [1049] : 0x00 (0) [1050] : 0x2d (45) [1051] : 0x00 (0) [1052] : 0x54 (84) [1053] : 0x00 (0) [1054] : 0x52 (82) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x44 (68) [1059] : 0x00 (0) [1060] : 0x4c (76) [1061] : 0x00 (0) [1062] : 0x4c (76) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x42 (66) [1067] : 0x00 (0) [1068] : 0x52 (82) [1069] : 0x00 (0) [1070] : 0x4c (76) [1071] : 0x00 (0) [1072] : 0x47 (71) [1073] : 0x00 (0) [1074] : 0x43 (67) [1075] : 0x00 (0) [1076] : 0x31 (49) [1077] : 0x00 (0) [1078] : 0x37 (55) [1079] : 0x00 (0) [1080] : 0x41 (65) [1081] : 0x00 (0) [1082] : 0x5f (95) [1083] : 0x00 (0) [1084] : 0x61 (97) [1085] : 0x00 (0) [1086] : 0x72 (114) [1087] : 0x00 (0) [1088] : 0x2d (45) [1089] : 0x00 (0) [1090] : 0x41 (65) [1091] : 0x00 (0) [1092] : 0x45 (69) [1093] : 0x00 (0) [1094] : 0x2e (46) [1095] : 0x00 (0) [1096] : 0x44 (68) [1097] : 0x00 (0) [1098] : 0x4c (76) [1099] : 0x00 (0) [1100] : 0x4c (76) [1101] : 0x00 (0) [1102] : 0x00 (0) [1103] : 0x00 (0) [1104] : 0x42 (66) [1105] : 0x00 (0) [1106] : 0x52 (82) [1107] : 0x00 (0) [1108] : 0x4c (76) [1109] : 0x00 (0) [1110] : 0x47 (71) [1111] : 0x00 (0) [1112] : 0x43 (67) [1113] : 0x00 (0) [1114] : 0x31 (49) [1115] : 0x00 (0) [1116] : 0x37 (55) [1117] : 0x00 (0) [1118] : 0x41 (65) [1119] : 0x00 (0) [1120] : 0x5f (95) [1121] : 0x00 (0) [1122] : 0x76 (118) [1123] : 0x00 (0) [1124] : 0x69 (105) [1125] : 0x00 (0) [1126] : 0x2d (45) [1127] : 0x00 (0) [1128] : 0x56 (86) [1129] : 0x00 (0) [1130] : 0x4e (78) [1131] : 0x00 (0) [1132] : 0x2e (46) [1133] : 0x00 (0) [1134] : 0x44 (68) [1135] : 0x00 (0) [1136] : 0x4c (76) [1137] : 0x00 (0) [1138] : 0x4c (76) [1139] : 0x00 (0) [1140] : 0x00 (0) [1141] : 0x00 (0) [1142] : 0x42 (66) [1143] : 0x00 (0) [1144] : 0x52 (82) [1145] : 0x00 (0) [1146] : 0x4c (76) [1147] : 0x00 (0) [1148] : 0x47 (71) [1149] : 0x00 (0) [1150] : 0x43 (67) [1151] : 0x00 (0) [1152] : 0x31 (49) [1153] : 0x00 (0) [1154] : 0x37 (55) [1155] : 0x00 (0) [1156] : 0x41 (65) [1157] : 0x00 (0) [1158] : 0x5f (95) [1159] : 0x00 (0) [1160] : 0x74 (116) [1161] : 0x00 (0) [1162] : 0x68 (104) [1163] : 0x00 (0) [1164] : 0x2d (45) [1165] : 0x00 (0) [1166] : 0x54 (84) [1167] : 0x00 (0) [1168] : 0x48 (72) [1169] : 0x00 (0) [1170] : 0x2e (46) [1171] : 0x00 (0) [1172] : 0x44 (68) [1173] : 0x00 (0) [1174] : 0x4c (76) [1175] : 0x00 (0) [1176] : 0x4c (76) [1177] : 0x00 (0) [1178] : 0x00 (0) [1179] : 0x00 (0) [1180] : 0x42 (66) [1181] : 0x00 (0) [1182] : 0x52 (82) [1183] : 0x00 (0) [1184] : 0x4c (76) [1185] : 0x00 (0) [1186] : 0x47 (71) [1187] : 0x00 (0) [1188] : 0x43 (67) [1189] : 0x00 (0) [1190] : 0x31 (49) [1191] : 0x00 (0) [1192] : 0x37 (55) [1193] : 0x00 (0) [1194] : 0x41 (65) [1195] : 0x00 (0) [1196] : 0x5f (95) [1197] : 0x00 (0) [1198] : 0x7a (122) [1199] : 0x00 (0) [1200] : 0x68 (104) [1201] : 0x00 (0) [1202] : 0x2d (45) [1203] : 0x00 (0) [1204] : 0x43 (67) [1205] : 0x00 (0) [1206] : 0x4e (78) [1207] : 0x00 (0) [1208] : 0x2e (46) [1209] : 0x00 (0) [1210] : 0x44 (68) [1211] : 0x00 (0) [1212] : 0x4c (76) [1213] : 0x00 (0) [1214] : 0x4c (76) [1215] : 0x00 (0) [1216] : 0x00 (0) [1217] : 0x00 (0) [1218] : 0x42 (66) [1219] : 0x00 (0) [1220] : 0x52 (82) [1221] : 0x00 (0) [1222] : 0x4c (76) [1223] : 0x00 (0) [1224] : 0x47 (71) [1225] : 0x00 (0) [1226] : 0x43 (67) [1227] : 0x00 (0) [1228] : 0x31 (49) [1229] : 0x00 (0) [1230] : 0x37 (55) [1231] : 0x00 (0) [1232] : 0x41 (65) [1233] : 0x00 (0) [1234] : 0x5f (95) [1235] : 0x00 (0) [1236] : 0x7a (122) [1237] : 0x00 (0) [1238] : 0x68 (104) [1239] : 0x00 (0) [1240] : 0x2d (45) [1241] : 0x00 (0) [1242] : 0x54 (84) [1243] : 0x00 (0) [1244] : 0x57 (87) [1245] : 0x00 (0) [1246] : 0x2e (46) [1247] : 0x00 (0) [1248] : 0x44 (68) [1249] : 0x00 (0) [1250] : 0x4c (76) [1251] : 0x00 (0) [1252] : 0x4c (76) [1253] : 0x00 (0) [1254] : 0x00 (0) [1255] : 0x00 (0) [1256] : 0x42 (66) [1257] : 0x00 (0) [1258] : 0x52 (82) [1259] : 0x00 (0) [1260] : 0x4c (76) [1261] : 0x00 (0) [1262] : 0x47 (71) [1263] : 0x00 (0) [1264] : 0x43 (67) [1265] : 0x00 (0) [1266] : 0x31 (49) [1267] : 0x00 (0) [1268] : 0x37 (55) [1269] : 0x00 (0) [1270] : 0x41 (65) [1271] : 0x00 (0) [1272] : 0x5f (95) [1273] : 0x00 (0) [1274] : 0x6b (107) [1275] : 0x00 (0) [1276] : 0x6f (111) [1277] : 0x00 (0) [1278] : 0x2d (45) [1279] : 0x00 (0) [1280] : 0x4b (75) [1281] : 0x00 (0) [1282] : 0x52 (82) [1283] : 0x00 (0) [1284] : 0x2e (46) [1285] : 0x00 (0) [1286] : 0x44 (68) [1287] : 0x00 (0) [1288] : 0x4c (76) [1289] : 0x00 (0) [1290] : 0x4c (76) [1291] : 0x00 (0) [1292] : 0x00 (0) [1293] : 0x00 (0) [1294] : 0x42 (66) [1295] : 0x00 (0) [1296] : 0x52 (82) [1297] : 0x00 (0) [1298] : 0x4c (76) [1299] : 0x00 (0) [1300] : 0x47 (71) [1301] : 0x00 (0) [1302] : 0x43 (67) [1303] : 0x00 (0) [1304] : 0x31 (49) [1305] : 0x00 (0) [1306] : 0x37 (55) [1307] : 0x00 (0) [1308] : 0x41 (65) [1309] : 0x00 (0) [1310] : 0x5f (95) [1311] : 0x00 (0) [1312] : 0x6a (106) [1313] : 0x00 (0) [1314] : 0x61 (97) [1315] : 0x00 (0) [1316] : 0x2d (45) [1317] : 0x00 (0) [1318] : 0x4a (74) [1319] : 0x00 (0) [1320] : 0x50 (80) [1321] : 0x00 (0) [1322] : 0x2e (46) [1323] : 0x00 (0) [1324] : 0x44 (68) [1325] : 0x00 (0) [1326] : 0x4c (76) [1327] : 0x00 (0) [1328] : 0x4c (76) [1329] : 0x00 (0) [1330] : 0x00 (0) [1331] : 0x00 (0) [1332] : 0x42 (66) [1333] : 0x00 (0) [1334] : 0x52 (82) [1335] : 0x00 (0) [1336] : 0x4c (76) [1337] : 0x00 (0) [1338] : 0x47 (71) [1339] : 0x00 (0) [1340] : 0x43 (67) [1341] : 0x00 (0) [1342] : 0x31 (49) [1343] : 0x00 (0) [1344] : 0x37 (55) [1345] : 0x00 (0) [1346] : 0x41 (65) [1347] : 0x00 (0) [1348] : 0x5f (95) [1349] : 0x00 (0) [1350] : 0x65 (101) [1351] : 0x00 (0) [1352] : 0x6e (110) [1353] : 0x00 (0) [1354] : 0x2d (45) [1355] : 0x00 (0) [1356] : 0x43 (67) [1357] : 0x00 (0) [1358] : 0x4e (78) [1359] : 0x00 (0) [1360] : 0x2e (46) [1361] : 0x00 (0) [1362] : 0x44 (68) [1363] : 0x00 (0) [1364] : 0x4c (76) [1365] : 0x00 (0) [1366] : 0x4c (76) [1367] : 0x00 (0) [1368] : 0x00 (0) [1369] : 0x00 (0) [1370] : 0x42 (66) [1371] : 0x00 (0) [1372] : 0x52 (82) [1373] : 0x00 (0) [1374] : 0x42 (66) [1375] : 0x00 (0) [1376] : 0x4d (77) [1377] : 0x00 (0) [1378] : 0x43 (67) [1379] : 0x00 (0) [1380] : 0x31 (49) [1381] : 0x00 (0) [1382] : 0x37 (55) [1383] : 0x00 (0) [1384] : 0x41 (65) [1385] : 0x00 (0) [1386] : 0x2e (46) [1387] : 0x00 (0) [1388] : 0x44 (68) [1389] : 0x00 (0) [1390] : 0x4c (76) [1391] : 0x00 (0) [1392] : 0x4c (76) [1393] : 0x00 (0) [1394] : 0x00 (0) [1395] : 0x00 (0) [1396] : 0x42 (66) [1397] : 0x00 (0) [1398] : 0x52 (82) [1399] : 0x00 (0) [1400] : 0x45 (69) [1401] : 0x00 (0) [1402] : 0x4e (78) [1403] : 0x00 (0) [1404] : 0x43 (67) [1405] : 0x00 (0) [1406] : 0x31 (49) [1407] : 0x00 (0) [1408] : 0x37 (55) [1409] : 0x00 (0) [1410] : 0x41 (65) [1411] : 0x00 (0) [1412] : 0x2e (46) [1413] : 0x00 (0) [1414] : 0x44 (68) [1415] : 0x00 (0) [1416] : 0x4c (76) [1417] : 0x00 (0) [1418] : 0x4c (76) [1419] : 0x00 (0) [1420] : 0x00 (0) [1421] : 0x00 (0) [1422] : 0x42 (66) [1423] : 0x00 (0) [1424] : 0x52 (82) [1425] : 0x00 (0) [1426] : 0x52 (82) [1427] : 0x00 (0) [1428] : 0x49 (73) [1429] : 0x00 (0) [1430] : 0x43 (67) [1431] : 0x00 (0) [1432] : 0x31 (49) [1433] : 0x00 (0) [1434] : 0x37 (55) [1435] : 0x00 (0) [1436] : 0x41 (65) [1437] : 0x00 (0) [1438] : 0x2e (46) [1439] : 0x00 (0) [1440] : 0x44 (68) [1441] : 0x00 (0) [1442] : 0x4c (76) [1443] : 0x00 (0) [1444] : 0x4c (76) [1445] : 0x00 (0) [1446] : 0x00 (0) [1447] : 0x00 (0) [1448] : 0x42 (66) [1449] : 0x00 (0) [1450] : 0x52 (82) [1451] : 0x00 (0) [1452] : 0x46 (70) [1453] : 0x00 (0) [1454] : 0x54 (84) [1455] : 0x00 (0) [1456] : 0x43 (67) [1457] : 0x00 (0) [1458] : 0x31 (49) [1459] : 0x00 (0) [1460] : 0x37 (55) [1461] : 0x00 (0) [1462] : 0x41 (65) [1463] : 0x00 (0) [1464] : 0x2e (46) [1465] : 0x00 (0) [1466] : 0x44 (68) [1467] : 0x00 (0) [1468] : 0x4c (76) [1469] : 0x00 (0) [1470] : 0x4c (76) [1471] : 0x00 (0) [1472] : 0x00 (0) [1473] : 0x00 (0) [1474] : 0x42 (66) [1475] : 0x00 (0) [1476] : 0x52 (82) [1477] : 0x00 (0) [1478] : 0x50 (80) [1479] : 0x00 (0) [1480] : 0x46 (70) [1481] : 0x00 (0) [1482] : 0x43 (67) [1483] : 0x00 (0) [1484] : 0x31 (49) [1485] : 0x00 (0) [1486] : 0x37 (55) [1487] : 0x00 (0) [1488] : 0x41 (65) [1489] : 0x00 (0) [1490] : 0x2e (46) [1491] : 0x00 (0) [1492] : 0x44 (68) [1493] : 0x00 (0) [1494] : 0x4c (76) [1495] : 0x00 (0) [1496] : 0x4c (76) [1497] : 0x00 (0) [1498] : 0x00 (0) [1499] : 0x00 (0) [1500] : 0x42 (66) [1501] : 0x00 (0) [1502] : 0x52 (82) [1503] : 0x00 (0) [1504] : 0x52 (82) [1505] : 0x00 (0) [1506] : 0x42 (66) [1507] : 0x00 (0) [1508] : 0x43 (67) [1509] : 0x00 (0) [1510] : 0x31 (49) [1511] : 0x00 (0) [1512] : 0x37 (55) [1513] : 0x00 (0) [1514] : 0x41 (65) [1515] : 0x00 (0) [1516] : 0x2e (46) [1517] : 0x00 (0) [1518] : 0x44 (68) [1519] : 0x00 (0) [1520] : 0x4c (76) [1521] : 0x00 (0) [1522] : 0x4c (76) [1523] : 0x00 (0) [1524] : 0x00 (0) [1525] : 0x00 (0) [1526] : 0x42 (66) [1527] : 0x00 (0) [1528] : 0x52 (82) [1529] : 0x00 (0) [1530] : 0x4d (77) [1531] : 0x00 (0) [1532] : 0x44 (68) [1533] : 0x00 (0) [1534] : 0x43 (67) [1535] : 0x00 (0) [1536] : 0x31 (49) [1537] : 0x00 (0) [1538] : 0x37 (55) [1539] : 0x00 (0) [1540] : 0x41 (65) [1541] : 0x00 (0) [1542] : 0x2e (46) [1543] : 0x00 (0) [1544] : 0x44 (68) [1545] : 0x00 (0) [1546] : 0x4c (76) [1547] : 0x00 (0) [1548] : 0x4c (76) [1549] : 0x00 (0) [1550] : 0x00 (0) [1551] : 0x00 (0) [1552] : 0x42 (66) [1553] : 0x00 (0) [1554] : 0x52 (82) [1555] : 0x00 (0) [1556] : 0x4f (79) [1557] : 0x00 (0) [1558] : 0x43 (67) [1559] : 0x00 (0) [1560] : 0x48 (72) [1561] : 0x00 (0) [1562] : 0x31 (49) [1563] : 0x00 (0) [1564] : 0x37 (55) [1565] : 0x00 (0) [1566] : 0x41 (65) [1567] : 0x00 (0) [1568] : 0x5f (95) [1569] : 0x00 (0) [1570] : 0x65 (101) [1571] : 0x00 (0) [1572] : 0x6e (110) [1573] : 0x00 (0) [1574] : 0x2d (45) [1575] : 0x00 (0) [1576] : 0x55 (85) [1577] : 0x00 (0) [1578] : 0x53 (83) [1579] : 0x00 (0) [1580] : 0x2e (46) [1581] : 0x00 (0) [1582] : 0x43 (67) [1583] : 0x00 (0) [1584] : 0x48 (72) [1585] : 0x00 (0) [1586] : 0x4d (77) [1587] : 0x00 (0) [1588] : 0x00 (0) [1589] : 0x00 (0) [1590] : 0x42 (66) [1591] : 0x00 (0) [1592] : 0x52 (82) [1593] : 0x00 (0) [1594] : 0x4f (79) [1595] : 0x00 (0) [1596] : 0x43 (67) [1597] : 0x00 (0) [1598] : 0x48 (72) [1599] : 0x00 (0) [1600] : 0x31 (49) [1601] : 0x00 (0) [1602] : 0x37 (55) [1603] : 0x00 (0) [1604] : 0x41 (65) [1605] : 0x00 (0) [1606] : 0x5f (95) [1607] : 0x00 (0) [1608] : 0x66 (102) [1609] : 0x00 (0) [1610] : 0x72 (114) [1611] : 0x00 (0) [1612] : 0x2d (45) [1613] : 0x00 (0) [1614] : 0x43 (67) [1615] : 0x00 (0) [1616] : 0x41 (65) [1617] : 0x00 (0) [1618] : 0x2e (46) [1619] : 0x00 (0) [1620] : 0x43 (67) [1621] : 0x00 (0) [1622] : 0x48 (72) [1623] : 0x00 (0) [1624] : 0x4d (77) [1625] : 0x00 (0) [1626] : 0x00 (0) [1627] : 0x00 (0) [1628] : 0x42 (66) [1629] : 0x00 (0) [1630] : 0x52 (82) [1631] : 0x00 (0) [1632] : 0x4f (79) [1633] : 0x00 (0) [1634] : 0x43 (67) [1635] : 0x00 (0) [1636] : 0x48 (72) [1637] : 0x00 (0) [1638] : 0x31 (49) [1639] : 0x00 (0) [1640] : 0x37 (55) [1641] : 0x00 (0) [1642] : 0x41 (65) [1643] : 0x00 (0) [1644] : 0x5f (95) [1645] : 0x00 (0) [1646] : 0x66 (102) [1647] : 0x00 (0) [1648] : 0x72 (114) [1649] : 0x00 (0) [1650] : 0x2d (45) [1651] : 0x00 (0) [1652] : 0x46 (70) [1653] : 0x00 (0) [1654] : 0x52 (82) [1655] : 0x00 (0) [1656] : 0x2e (46) [1657] : 0x00 (0) [1658] : 0x43 (67) [1659] : 0x00 (0) [1660] : 0x48 (72) [1661] : 0x00 (0) [1662] : 0x4d (77) [1663] : 0x00 (0) [1664] : 0x00 (0) [1665] : 0x00 (0) [1666] : 0x42 (66) [1667] : 0x00 (0) [1668] : 0x52 (82) [1669] : 0x00 (0) [1670] : 0x4f (79) [1671] : 0x00 (0) [1672] : 0x43 (67) [1673] : 0x00 (0) [1674] : 0x48 (72) [1675] : 0x00 (0) [1676] : 0x31 (49) [1677] : 0x00 (0) [1678] : 0x37 (55) [1679] : 0x00 (0) [1680] : 0x41 (65) [1681] : 0x00 (0) [1682] : 0x5f (95) [1683] : 0x00 (0) [1684] : 0x64 (100) [1685] : 0x00 (0) [1686] : 0x65 (101) [1687] : 0x00 (0) [1688] : 0x2d (45) [1689] : 0x00 (0) [1690] : 0x44 (68) [1691] : 0x00 (0) [1692] : 0x45 (69) [1693] : 0x00 (0) [1694] : 0x2e (46) [1695] : 0x00 (0) [1696] : 0x43 (67) [1697] : 0x00 (0) [1698] : 0x48 (72) [1699] : 0x00 (0) [1700] : 0x4d (77) [1701] : 0x00 (0) [1702] : 0x00 (0) [1703] : 0x00 (0) [1704] : 0x42 (66) [1705] : 0x00 (0) [1706] : 0x52 (82) [1707] : 0x00 (0) [1708] : 0x4f (79) [1709] : 0x00 (0) [1710] : 0x43 (67) [1711] : 0x00 (0) [1712] : 0x48 (72) [1713] : 0x00 (0) [1714] : 0x31 (49) [1715] : 0x00 (0) [1716] : 0x37 (55) [1717] : 0x00 (0) [1718] : 0x41 (65) [1719] : 0x00 (0) [1720] : 0x5f (95) [1721] : 0x00 (0) [1722] : 0x69 (105) [1723] : 0x00 (0) [1724] : 0x74 (116) [1725] : 0x00 (0) [1726] : 0x2d (45) [1727] : 0x00 (0) [1728] : 0x49 (73) [1729] : 0x00 (0) [1730] : 0x54 (84) [1731] : 0x00 (0) [1732] : 0x2e (46) [1733] : 0x00 (0) [1734] : 0x43 (67) [1735] : 0x00 (0) [1736] : 0x48 (72) [1737] : 0x00 (0) [1738] : 0x4d (77) [1739] : 0x00 (0) [1740] : 0x00 (0) [1741] : 0x00 (0) [1742] : 0x42 (66) [1743] : 0x00 (0) [1744] : 0x52 (82) [1745] : 0x00 (0) [1746] : 0x4f (79) [1747] : 0x00 (0) [1748] : 0x43 (67) [1749] : 0x00 (0) [1750] : 0x48 (72) [1751] : 0x00 (0) [1752] : 0x31 (49) [1753] : 0x00 (0) [1754] : 0x37 (55) [1755] : 0x00 (0) [1756] : 0x41 (65) [1757] : 0x00 (0) [1758] : 0x5f (95) [1759] : 0x00 (0) [1760] : 0x65 (101) [1761] : 0x00 (0) [1762] : 0x73 (115) [1763] : 0x00 (0) [1764] : 0x2d (45) [1765] : 0x00 (0) [1766] : 0x45 (69) [1767] : 0x00 (0) [1768] : 0x53 (83) [1769] : 0x00 (0) [1770] : 0x2e (46) [1771] : 0x00 (0) [1772] : 0x43 (67) [1773] : 0x00 (0) [1774] : 0x48 (72) [1775] : 0x00 (0) [1776] : 0x4d (77) [1777] : 0x00 (0) [1778] : 0x00 (0) [1779] : 0x00 (0) [1780] : 0x42 (66) [1781] : 0x00 (0) [1782] : 0x52 (82) [1783] : 0x00 (0) [1784] : 0x4f (79) [1785] : 0x00 (0) [1786] : 0x43 (67) [1787] : 0x00 (0) [1788] : 0x48 (72) [1789] : 0x00 (0) [1790] : 0x31 (49) [1791] : 0x00 (0) [1792] : 0x37 (55) [1793] : 0x00 (0) [1794] : 0x41 (65) [1795] : 0x00 (0) [1796] : 0x5f (95) [1797] : 0x00 (0) [1798] : 0x70 (112) [1799] : 0x00 (0) [1800] : 0x74 (116) [1801] : 0x00 (0) [1802] : 0x2d (45) [1803] : 0x00 (0) [1804] : 0x50 (80) [1805] : 0x00 (0) [1806] : 0x54 (84) [1807] : 0x00 (0) [1808] : 0x2e (46) [1809] : 0x00 (0) [1810] : 0x43 (67) [1811] : 0x00 (0) [1812] : 0x48 (72) [1813] : 0x00 (0) [1814] : 0x4d (77) [1815] : 0x00 (0) [1816] : 0x00 (0) [1817] : 0x00 (0) [1818] : 0x42 (66) [1819] : 0x00 (0) [1820] : 0x52 (82) [1821] : 0x00 (0) [1822] : 0x4f (79) [1823] : 0x00 (0) [1824] : 0x43 (67) [1825] : 0x00 (0) [1826] : 0x48 (72) [1827] : 0x00 (0) [1828] : 0x31 (49) [1829] : 0x00 (0) [1830] : 0x37 (55) [1831] : 0x00 (0) [1832] : 0x41 (65) [1833] : 0x00 (0) [1834] : 0x5f (95) [1835] : 0x00 (0) [1836] : 0x70 (112) [1837] : 0x00 (0) [1838] : 0x74 (116) [1839] : 0x00 (0) [1840] : 0x2d (45) [1841] : 0x00 (0) [1842] : 0x42 (66) [1843] : 0x00 (0) [1844] : 0x52 (82) [1845] : 0x00 (0) [1846] : 0x2e (46) [1847] : 0x00 (0) [1848] : 0x43 (67) [1849] : 0x00 (0) [1850] : 0x48 (72) [1851] : 0x00 (0) [1852] : 0x4d (77) [1853] : 0x00 (0) [1854] : 0x00 (0) [1855] : 0x00 (0) [1856] : 0x42 (66) [1857] : 0x00 (0) [1858] : 0x52 (82) [1859] : 0x00 (0) [1860] : 0x4f (79) [1861] : 0x00 (0) [1862] : 0x43 (67) [1863] : 0x00 (0) [1864] : 0x48 (72) [1865] : 0x00 (0) [1866] : 0x31 (49) [1867] : 0x00 (0) [1868] : 0x37 (55) [1869] : 0x00 (0) [1870] : 0x41 (65) [1871] : 0x00 (0) [1872] : 0x5f (95) [1873] : 0x00 (0) [1874] : 0x6e (110) [1875] : 0x00 (0) [1876] : 0x6c (108) [1877] : 0x00 (0) [1878] : 0x2d (45) [1879] : 0x00 (0) [1880] : 0x4e (78) [1881] : 0x00 (0) [1882] : 0x4c (76) [1883] : 0x00 (0) [1884] : 0x2e (46) [1885] : 0x00 (0) [1886] : 0x43 (67) [1887] : 0x00 (0) [1888] : 0x48 (72) [1889] : 0x00 (0) [1890] : 0x4d (77) [1891] : 0x00 (0) [1892] : 0x00 (0) [1893] : 0x00 (0) [1894] : 0x42 (66) [1895] : 0x00 (0) [1896] : 0x52 (82) [1897] : 0x00 (0) [1898] : 0x4f (79) [1899] : 0x00 (0) [1900] : 0x43 (67) [1901] : 0x00 (0) [1902] : 0x48 (72) [1903] : 0x00 (0) [1904] : 0x31 (49) [1905] : 0x00 (0) [1906] : 0x37 (55) [1907] : 0x00 (0) [1908] : 0x41 (65) [1909] : 0x00 (0) [1910] : 0x5f (95) [1911] : 0x00 (0) [1912] : 0x6e (110) [1913] : 0x00 (0) [1914] : 0x6f (111) [1915] : 0x00 (0) [1916] : 0x2d (45) [1917] : 0x00 (0) [1918] : 0x4e (78) [1919] : 0x00 (0) [1920] : 0x4f (79) [1921] : 0x00 (0) [1922] : 0x2e (46) [1923] : 0x00 (0) [1924] : 0x43 (67) [1925] : 0x00 (0) [1926] : 0x48 (72) [1927] : 0x00 (0) [1928] : 0x4d (77) [1929] : 0x00 (0) [1930] : 0x00 (0) [1931] : 0x00 (0) [1932] : 0x42 (66) [1933] : 0x00 (0) [1934] : 0x52 (82) [1935] : 0x00 (0) [1936] : 0x4f (79) [1937] : 0x00 (0) [1938] : 0x43 (67) [1939] : 0x00 (0) [1940] : 0x48 (72) [1941] : 0x00 (0) [1942] : 0x31 (49) [1943] : 0x00 (0) [1944] : 0x37 (55) [1945] : 0x00 (0) [1946] : 0x41 (65) [1947] : 0x00 (0) [1948] : 0x5f (95) [1949] : 0x00 (0) [1950] : 0x73 (115) [1951] : 0x00 (0) [1952] : 0x76 (118) [1953] : 0x00 (0) [1954] : 0x2d (45) [1955] : 0x00 (0) [1956] : 0x53 (83) [1957] : 0x00 (0) [1958] : 0x45 (69) [1959] : 0x00 (0) [1960] : 0x2e (46) [1961] : 0x00 (0) [1962] : 0x43 (67) [1963] : 0x00 (0) [1964] : 0x48 (72) [1965] : 0x00 (0) [1966] : 0x4d (77) [1967] : 0x00 (0) [1968] : 0x00 (0) [1969] : 0x00 (0) [1970] : 0x42 (66) [1971] : 0x00 (0) [1972] : 0x52 (82) [1973] : 0x00 (0) [1974] : 0x4f (79) [1975] : 0x00 (0) [1976] : 0x43 (67) [1977] : 0x00 (0) [1978] : 0x48 (72) [1979] : 0x00 (0) [1980] : 0x31 (49) [1981] : 0x00 (0) [1982] : 0x37 (55) [1983] : 0x00 (0) [1984] : 0x41 (65) [1985] : 0x00 (0) [1986] : 0x5f (95) [1987] : 0x00 (0) [1988] : 0x64 (100) [1989] : 0x00 (0) [1990] : 0x61 (97) [1991] : 0x00 (0) [1992] : 0x2d (45) [1993] : 0x00 (0) [1994] : 0x44 (68) [1995] : 0x00 (0) [1996] : 0x4b (75) [1997] : 0x00 (0) [1998] : 0x2e (46) [1999] : 0x00 (0) [2000] : 0x43 (67) [2001] : 0x00 (0) [2002] : 0x48 (72) [2003] : 0x00 (0) [2004] : 0x4d (77) [2005] : 0x00 (0) [2006] : 0x00 (0) [2007] : 0x00 (0) [2008] : 0x42 (66) [2009] : 0x00 (0) [2010] : 0x52 (82) [2011] : 0x00 (0) [2012] : 0x4f (79) [2013] : 0x00 (0) [2014] : 0x43 (67) [2015] : 0x00 (0) [2016] : 0x48 (72) [2017] : 0x00 (0) [2018] : 0x31 (49) [2019] : 0x00 (0) [2020] : 0x37 (55) [2021] : 0x00 (0) [2022] : 0x41 (65) [2023] : 0x00 (0) [2024] : 0x5f (95) [2025] : 0x00 (0) [2026] : 0x66 (102) [2027] : 0x00 (0) [2028] : 0x69 (105) [2029] : 0x00 (0) [2030] : 0x2d (45) [2031] : 0x00 (0) [2032] : 0x46 (70) [2033] : 0x00 (0) [2034] : 0x49 (73) [2035] : 0x00 (0) [2036] : 0x2e (46) [2037] : 0x00 (0) [2038] : 0x43 (67) [2039] : 0x00 (0) [2040] : 0x48 (72) [2041] : 0x00 (0) [2042] : 0x4d (77) [2043] : 0x00 (0) [2044] : 0x00 (0) [2045] : 0x00 (0) [2046] : 0x42 (66) [2047] : 0x00 (0) [2048] : 0x52 (82) [2049] : 0x00 (0) [2050] : 0x4f (79) [2051] : 0x00 (0) [2052] : 0x43 (67) [2053] : 0x00 (0) [2054] : 0x48 (72) [2055] : 0x00 (0) [2056] : 0x31 (49) [2057] : 0x00 (0) [2058] : 0x37 (55) [2059] : 0x00 (0) [2060] : 0x41 (65) [2061] : 0x00 (0) [2062] : 0x5f (95) [2063] : 0x00 (0) [2064] : 0x69 (105) [2065] : 0x00 (0) [2066] : 0x64 (100) [2067] : 0x00 (0) [2068] : 0x2d (45) [2069] : 0x00 (0) [2070] : 0x49 (73) [2071] : 0x00 (0) [2072] : 0x44 (68) [2073] : 0x00 (0) [2074] : 0x2e (46) [2075] : 0x00 (0) [2076] : 0x43 (67) [2077] : 0x00 (0) [2078] : 0x48 (72) [2079] : 0x00 (0) [2080] : 0x4d (77) [2081] : 0x00 (0) [2082] : 0x00 (0) [2083] : 0x00 (0) [2084] : 0x42 (66) [2085] : 0x00 (0) [2086] : 0x52 (82) [2087] : 0x00 (0) [2088] : 0x4f (79) [2089] : 0x00 (0) [2090] : 0x43 (67) [2091] : 0x00 (0) [2092] : 0x48 (72) [2093] : 0x00 (0) [2094] : 0x31 (49) [2095] : 0x00 (0) [2096] : 0x37 (55) [2097] : 0x00 (0) [2098] : 0x41 (65) [2099] : 0x00 (0) [2100] : 0x5f (95) [2101] : 0x00 (0) [2102] : 0x72 (114) [2103] : 0x00 (0) [2104] : 0x75 (117) [2105] : 0x00 (0) [2106] : 0x2d (45) [2107] : 0x00 (0) [2108] : 0x52 (82) [2109] : 0x00 (0) [2110] : 0x55 (85) [2111] : 0x00 (0) [2112] : 0x2e (46) [2113] : 0x00 (0) [2114] : 0x43 (67) [2115] : 0x00 (0) [2116] : 0x48 (72) [2117] : 0x00 (0) [2118] : 0x4d (77) [2119] : 0x00 (0) [2120] : 0x00 (0) [2121] : 0x00 (0) [2122] : 0x42 (66) [2123] : 0x00 (0) [2124] : 0x52 (82) [2125] : 0x00 (0) [2126] : 0x4f (79) [2127] : 0x00 (0) [2128] : 0x43 (67) [2129] : 0x00 (0) [2130] : 0x48 (72) [2131] : 0x00 (0) [2132] : 0x31 (49) [2133] : 0x00 (0) [2134] : 0x37 (55) [2135] : 0x00 (0) [2136] : 0x41 (65) [2137] : 0x00 (0) [2138] : 0x5f (95) [2139] : 0x00 (0) [2140] : 0x62 (98) [2141] : 0x00 (0) [2142] : 0x67 (103) [2143] : 0x00 (0) [2144] : 0x2d (45) [2145] : 0x00 (0) [2146] : 0x42 (66) [2147] : 0x00 (0) [2148] : 0x47 (71) [2149] : 0x00 (0) [2150] : 0x2e (46) [2151] : 0x00 (0) [2152] : 0x43 (67) [2153] : 0x00 (0) [2154] : 0x48 (72) [2155] : 0x00 (0) [2156] : 0x4d (77) [2157] : 0x00 (0) [2158] : 0x00 (0) [2159] : 0x00 (0) [2160] : 0x42 (66) [2161] : 0x00 (0) [2162] : 0x52 (82) [2163] : 0x00 (0) [2164] : 0x4f (79) [2165] : 0x00 (0) [2166] : 0x43 (67) [2167] : 0x00 (0) [2168] : 0x48 (72) [2169] : 0x00 (0) [2170] : 0x31 (49) [2171] : 0x00 (0) [2172] : 0x37 (55) [2173] : 0x00 (0) [2174] : 0x41 (65) [2175] : 0x00 (0) [2176] : 0x5f (95) [2177] : 0x00 (0) [2178] : 0x75 (117) [2179] : 0x00 (0) [2180] : 0x6b (107) [2181] : 0x00 (0) [2182] : 0x2d (45) [2183] : 0x00 (0) [2184] : 0x55 (85) [2185] : 0x00 (0) [2186] : 0x41 (65) [2187] : 0x00 (0) [2188] : 0x2e (46) [2189] : 0x00 (0) [2190] : 0x43 (67) [2191] : 0x00 (0) [2192] : 0x48 (72) [2193] : 0x00 (0) [2194] : 0x4d (77) [2195] : 0x00 (0) [2196] : 0x00 (0) [2197] : 0x00 (0) [2198] : 0x42 (66) [2199] : 0x00 (0) [2200] : 0x52 (82) [2201] : 0x00 (0) [2202] : 0x4f (79) [2203] : 0x00 (0) [2204] : 0x43 (67) [2205] : 0x00 (0) [2206] : 0x48 (72) [2207] : 0x00 (0) [2208] : 0x31 (49) [2209] : 0x00 (0) [2210] : 0x37 (55) [2211] : 0x00 (0) [2212] : 0x41 (65) [2213] : 0x00 (0) [2214] : 0x5f (95) [2215] : 0x00 (0) [2216] : 0x63 (99) [2217] : 0x00 (0) [2218] : 0x73 (115) [2219] : 0x00 (0) [2220] : 0x2d (45) [2221] : 0x00 (0) [2222] : 0x43 (67) [2223] : 0x00 (0) [2224] : 0x5a (90) [2225] : 0x00 (0) [2226] : 0x2e (46) [2227] : 0x00 (0) [2228] : 0x43 (67) [2229] : 0x00 (0) [2230] : 0x48 (72) [2231] : 0x00 (0) [2232] : 0x4d (77) [2233] : 0x00 (0) [2234] : 0x00 (0) [2235] : 0x00 (0) [2236] : 0x42 (66) [2237] : 0x00 (0) [2238] : 0x52 (82) [2239] : 0x00 (0) [2240] : 0x4f (79) [2241] : 0x00 (0) [2242] : 0x43 (67) [2243] : 0x00 (0) [2244] : 0x48 (72) [2245] : 0x00 (0) [2246] : 0x31 (49) [2247] : 0x00 (0) [2248] : 0x37 (55) [2249] : 0x00 (0) [2250] : 0x41 (65) [2251] : 0x00 (0) [2252] : 0x5f (95) [2253] : 0x00 (0) [2254] : 0x68 (104) [2255] : 0x00 (0) [2256] : 0x75 (117) [2257] : 0x00 (0) [2258] : 0x2d (45) [2259] : 0x00 (0) [2260] : 0x48 (72) [2261] : 0x00 (0) [2262] : 0x55 (85) [2263] : 0x00 (0) [2264] : 0x2e (46) [2265] : 0x00 (0) [2266] : 0x43 (67) [2267] : 0x00 (0) [2268] : 0x48 (72) [2269] : 0x00 (0) [2270] : 0x4d (77) [2271] : 0x00 (0) [2272] : 0x00 (0) [2273] : 0x00 (0) [2274] : 0x42 (66) [2275] : 0x00 (0) [2276] : 0x52 (82) [2277] : 0x00 (0) [2278] : 0x4f (79) [2279] : 0x00 (0) [2280] : 0x43 (67) [2281] : 0x00 (0) [2282] : 0x48 (72) [2283] : 0x00 (0) [2284] : 0x31 (49) [2285] : 0x00 (0) [2286] : 0x37 (55) [2287] : 0x00 (0) [2288] : 0x41 (65) [2289] : 0x00 (0) [2290] : 0x5f (95) [2291] : 0x00 (0) [2292] : 0x70 (112) [2293] : 0x00 (0) [2294] : 0x6c (108) [2295] : 0x00 (0) [2296] : 0x2d (45) [2297] : 0x00 (0) [2298] : 0x50 (80) [2299] : 0x00 (0) [2300] : 0x4c (76) [2301] : 0x00 (0) [2302] : 0x2e (46) [2303] : 0x00 (0) [2304] : 0x43 (67) [2305] : 0x00 (0) [2306] : 0x48 (72) [2307] : 0x00 (0) [2308] : 0x4d (77) [2309] : 0x00 (0) [2310] : 0x00 (0) [2311] : 0x00 (0) [2312] : 0x42 (66) [2313] : 0x00 (0) [2314] : 0x52 (82) [2315] : 0x00 (0) [2316] : 0x4f (79) [2317] : 0x00 (0) [2318] : 0x43 (67) [2319] : 0x00 (0) [2320] : 0x48 (72) [2321] : 0x00 (0) [2322] : 0x31 (49) [2323] : 0x00 (0) [2324] : 0x37 (55) [2325] : 0x00 (0) [2326] : 0x41 (65) [2327] : 0x00 (0) [2328] : 0x5f (95) [2329] : 0x00 (0) [2330] : 0x72 (114) [2331] : 0x00 (0) [2332] : 0x6f (111) [2333] : 0x00 (0) [2334] : 0x2d (45) [2335] : 0x00 (0) [2336] : 0x52 (82) [2337] : 0x00 (0) [2338] : 0x4f (79) [2339] : 0x00 (0) [2340] : 0x2e (46) [2341] : 0x00 (0) [2342] : 0x43 (67) [2343] : 0x00 (0) [2344] : 0x48 (72) [2345] : 0x00 (0) [2346] : 0x4d (77) [2347] : 0x00 (0) [2348] : 0x00 (0) [2349] : 0x00 (0) [2350] : 0x42 (66) [2351] : 0x00 (0) [2352] : 0x52 (82) [2353] : 0x00 (0) [2354] : 0x4f (79) [2355] : 0x00 (0) [2356] : 0x43 (67) [2357] : 0x00 (0) [2358] : 0x48 (72) [2359] : 0x00 (0) [2360] : 0x31 (49) [2361] : 0x00 (0) [2362] : 0x37 (55) [2363] : 0x00 (0) [2364] : 0x41 (65) [2365] : 0x00 (0) [2366] : 0x5f (95) [2367] : 0x00 (0) [2368] : 0x73 (115) [2369] : 0x00 (0) [2370] : 0x6b (107) [2371] : 0x00 (0) [2372] : 0x2d (45) [2373] : 0x00 (0) [2374] : 0x53 (83) [2375] : 0x00 (0) [2376] : 0x4b (75) [2377] : 0x00 (0) [2378] : 0x2e (46) [2379] : 0x00 (0) [2380] : 0x43 (67) [2381] : 0x00 (0) [2382] : 0x48 (72) [2383] : 0x00 (0) [2384] : 0x4d (77) [2385] : 0x00 (0) [2386] : 0x00 (0) [2387] : 0x00 (0) [2388] : 0x42 (66) [2389] : 0x00 (0) [2390] : 0x52 (82) [2391] : 0x00 (0) [2392] : 0x4f (79) [2393] : 0x00 (0) [2394] : 0x43 (67) [2395] : 0x00 (0) [2396] : 0x48 (72) [2397] : 0x00 (0) [2398] : 0x31 (49) [2399] : 0x00 (0) [2400] : 0x37 (55) [2401] : 0x00 (0) [2402] : 0x41 (65) [2403] : 0x00 (0) [2404] : 0x5f (95) [2405] : 0x00 (0) [2406] : 0x73 (115) [2407] : 0x00 (0) [2408] : 0x6c (108) [2409] : 0x00 (0) [2410] : 0x2d (45) [2411] : 0x00 (0) [2412] : 0x53 (83) [2413] : 0x00 (0) [2414] : 0x49 (73) [2415] : 0x00 (0) [2416] : 0x2e (46) [2417] : 0x00 (0) [2418] : 0x43 (67) [2419] : 0x00 (0) [2420] : 0x48 (72) [2421] : 0x00 (0) [2422] : 0x4d (77) [2423] : 0x00 (0) [2424] : 0x00 (0) [2425] : 0x00 (0) [2426] : 0x42 (66) [2427] : 0x00 (0) [2428] : 0x52 (82) [2429] : 0x00 (0) [2430] : 0x4f (79) [2431] : 0x00 (0) [2432] : 0x43 (67) [2433] : 0x00 (0) [2434] : 0x48 (72) [2435] : 0x00 (0) [2436] : 0x31 (49) [2437] : 0x00 (0) [2438] : 0x37 (55) [2439] : 0x00 (0) [2440] : 0x41 (65) [2441] : 0x00 (0) [2442] : 0x5f (95) [2443] : 0x00 (0) [2444] : 0x73 (115) [2445] : 0x00 (0) [2446] : 0x72 (114) [2447] : 0x00 (0) [2448] : 0x2d (45) [2449] : 0x00 (0) [2450] : 0x52 (82) [2451] : 0x00 (0) [2452] : 0x53 (83) [2453] : 0x00 (0) [2454] : 0x2e (46) [2455] : 0x00 (0) [2456] : 0x43 (67) [2457] : 0x00 (0) [2458] : 0x48 (72) [2459] : 0x00 (0) [2460] : 0x4d (77) [2461] : 0x00 (0) [2462] : 0x00 (0) [2463] : 0x00 (0) [2464] : 0x42 (66) [2465] : 0x00 (0) [2466] : 0x52 (82) [2467] : 0x00 (0) [2468] : 0x4f (79) [2469] : 0x00 (0) [2470] : 0x43 (67) [2471] : 0x00 (0) [2472] : 0x48 (72) [2473] : 0x00 (0) [2474] : 0x31 (49) [2475] : 0x00 (0) [2476] : 0x37 (55) [2477] : 0x00 (0) [2478] : 0x41 (65) [2479] : 0x00 (0) [2480] : 0x5f (95) [2481] : 0x00 (0) [2482] : 0x68 (104) [2483] : 0x00 (0) [2484] : 0x72 (114) [2485] : 0x00 (0) [2486] : 0x2d (45) [2487] : 0x00 (0) [2488] : 0x48 (72) [2489] : 0x00 (0) [2490] : 0x52 (82) [2491] : 0x00 (0) [2492] : 0x2e (46) [2493] : 0x00 (0) [2494] : 0x43 (67) [2495] : 0x00 (0) [2496] : 0x48 (72) [2497] : 0x00 (0) [2498] : 0x4d (77) [2499] : 0x00 (0) [2500] : 0x00 (0) [2501] : 0x00 (0) [2502] : 0x42 (66) [2503] : 0x00 (0) [2504] : 0x52 (82) [2505] : 0x00 (0) [2506] : 0x4f (79) [2507] : 0x00 (0) [2508] : 0x43 (67) [2509] : 0x00 (0) [2510] : 0x48 (72) [2511] : 0x00 (0) [2512] : 0x31 (49) [2513] : 0x00 (0) [2514] : 0x37 (55) [2515] : 0x00 (0) [2516] : 0x41 (65) [2517] : 0x00 (0) [2518] : 0x5f (95) [2519] : 0x00 (0) [2520] : 0x74 (116) [2521] : 0x00 (0) [2522] : 0x72 (114) [2523] : 0x00 (0) [2524] : 0x2d (45) [2525] : 0x00 (0) [2526] : 0x54 (84) [2527] : 0x00 (0) [2528] : 0x52 (82) [2529] : 0x00 (0) [2530] : 0x2e (46) [2531] : 0x00 (0) [2532] : 0x43 (67) [2533] : 0x00 (0) [2534] : 0x48 (72) [2535] : 0x00 (0) [2536] : 0x4d (77) [2537] : 0x00 (0) [2538] : 0x00 (0) [2539] : 0x00 (0) [2540] : 0x42 (66) [2541] : 0x00 (0) [2542] : 0x52 (82) [2543] : 0x00 (0) [2544] : 0x4f (79) [2545] : 0x00 (0) [2546] : 0x43 (67) [2547] : 0x00 (0) [2548] : 0x48 (72) [2549] : 0x00 (0) [2550] : 0x31 (49) [2551] : 0x00 (0) [2552] : 0x37 (55) [2553] : 0x00 (0) [2554] : 0x41 (65) [2555] : 0x00 (0) [2556] : 0x5f (95) [2557] : 0x00 (0) [2558] : 0x61 (97) [2559] : 0x00 (0) [2560] : 0x72 (114) [2561] : 0x00 (0) [2562] : 0x2d (45) [2563] : 0x00 (0) [2564] : 0x41 (65) [2565] : 0x00 (0) [2566] : 0x45 (69) [2567] : 0x00 (0) [2568] : 0x2e (46) [2569] : 0x00 (0) [2570] : 0x43 (67) [2571] : 0x00 (0) [2572] : 0x48 (72) [2573] : 0x00 (0) [2574] : 0x4d (77) [2575] : 0x00 (0) [2576] : 0x00 (0) [2577] : 0x00 (0) [2578] : 0x42 (66) [2579] : 0x00 (0) [2580] : 0x52 (82) [2581] : 0x00 (0) [2582] : 0x4f (79) [2583] : 0x00 (0) [2584] : 0x43 (67) [2585] : 0x00 (0) [2586] : 0x48 (72) [2587] : 0x00 (0) [2588] : 0x31 (49) [2589] : 0x00 (0) [2590] : 0x37 (55) [2591] : 0x00 (0) [2592] : 0x41 (65) [2593] : 0x00 (0) [2594] : 0x5f (95) [2595] : 0x00 (0) [2596] : 0x76 (118) [2597] : 0x00 (0) [2598] : 0x69 (105) [2599] : 0x00 (0) [2600] : 0x2d (45) [2601] : 0x00 (0) [2602] : 0x56 (86) [2603] : 0x00 (0) [2604] : 0x4e (78) [2605] : 0x00 (0) [2606] : 0x2e (46) [2607] : 0x00 (0) [2608] : 0x43 (67) [2609] : 0x00 (0) [2610] : 0x48 (72) [2611] : 0x00 (0) [2612] : 0x4d (77) [2613] : 0x00 (0) [2614] : 0x00 (0) [2615] : 0x00 (0) [2616] : 0x42 (66) [2617] : 0x00 (0) [2618] : 0x52 (82) [2619] : 0x00 (0) [2620] : 0x4f (79) [2621] : 0x00 (0) [2622] : 0x43 (67) [2623] : 0x00 (0) [2624] : 0x48 (72) [2625] : 0x00 (0) [2626] : 0x31 (49) [2627] : 0x00 (0) [2628] : 0x37 (55) [2629] : 0x00 (0) [2630] : 0x41 (65) [2631] : 0x00 (0) [2632] : 0x5f (95) [2633] : 0x00 (0) [2634] : 0x74 (116) [2635] : 0x00 (0) [2636] : 0x68 (104) [2637] : 0x00 (0) [2638] : 0x2d (45) [2639] : 0x00 (0) [2640] : 0x54 (84) [2641] : 0x00 (0) [2642] : 0x48 (72) [2643] : 0x00 (0) [2644] : 0x2e (46) [2645] : 0x00 (0) [2646] : 0x43 (67) [2647] : 0x00 (0) [2648] : 0x48 (72) [2649] : 0x00 (0) [2650] : 0x4d (77) [2651] : 0x00 (0) [2652] : 0x00 (0) [2653] : 0x00 (0) [2654] : 0x42 (66) [2655] : 0x00 (0) [2656] : 0x52 (82) [2657] : 0x00 (0) [2658] : 0x4f (79) [2659] : 0x00 (0) [2660] : 0x43 (67) [2661] : 0x00 (0) [2662] : 0x48 (72) [2663] : 0x00 (0) [2664] : 0x31 (49) [2665] : 0x00 (0) [2666] : 0x37 (55) [2667] : 0x00 (0) [2668] : 0x41 (65) [2669] : 0x00 (0) [2670] : 0x5f (95) [2671] : 0x00 (0) [2672] : 0x7a (122) [2673] : 0x00 (0) [2674] : 0x68 (104) [2675] : 0x00 (0) [2676] : 0x2d (45) [2677] : 0x00 (0) [2678] : 0x43 (67) [2679] : 0x00 (0) [2680] : 0x4e (78) [2681] : 0x00 (0) [2682] : 0x2e (46) [2683] : 0x00 (0) [2684] : 0x43 (67) [2685] : 0x00 (0) [2686] : 0x48 (72) [2687] : 0x00 (0) [2688] : 0x4d (77) [2689] : 0x00 (0) [2690] : 0x00 (0) [2691] : 0x00 (0) [2692] : 0x42 (66) [2693] : 0x00 (0) [2694] : 0x52 (82) [2695] : 0x00 (0) [2696] : 0x4f (79) [2697] : 0x00 (0) [2698] : 0x43 (67) [2699] : 0x00 (0) [2700] : 0x48 (72) [2701] : 0x00 (0) [2702] : 0x31 (49) [2703] : 0x00 (0) [2704] : 0x37 (55) [2705] : 0x00 (0) [2706] : 0x41 (65) [2707] : 0x00 (0) [2708] : 0x5f (95) [2709] : 0x00 (0) [2710] : 0x7a (122) [2711] : 0x00 (0) [2712] : 0x68 (104) [2713] : 0x00 (0) [2714] : 0x2d (45) [2715] : 0x00 (0) [2716] : 0x54 (84) [2717] : 0x00 (0) [2718] : 0x57 (87) [2719] : 0x00 (0) [2720] : 0x2e (46) [2721] : 0x00 (0) [2722] : 0x43 (67) [2723] : 0x00 (0) [2724] : 0x48 (72) [2725] : 0x00 (0) [2726] : 0x4d (77) [2727] : 0x00 (0) [2728] : 0x00 (0) [2729] : 0x00 (0) [2730] : 0x42 (66) [2731] : 0x00 (0) [2732] : 0x52 (82) [2733] : 0x00 (0) [2734] : 0x4f (79) [2735] : 0x00 (0) [2736] : 0x43 (67) [2737] : 0x00 (0) [2738] : 0x48 (72) [2739] : 0x00 (0) [2740] : 0x31 (49) [2741] : 0x00 (0) [2742] : 0x37 (55) [2743] : 0x00 (0) [2744] : 0x41 (65) [2745] : 0x00 (0) [2746] : 0x5f (95) [2747] : 0x00 (0) [2748] : 0x6b (107) [2749] : 0x00 (0) [2750] : 0x6f (111) [2751] : 0x00 (0) [2752] : 0x2d (45) [2753] : 0x00 (0) [2754] : 0x4b (75) [2755] : 0x00 (0) [2756] : 0x52 (82) [2757] : 0x00 (0) [2758] : 0x2e (46) [2759] : 0x00 (0) [2760] : 0x43 (67) [2761] : 0x00 (0) [2762] : 0x48 (72) [2763] : 0x00 (0) [2764] : 0x4d (77) [2765] : 0x00 (0) [2766] : 0x00 (0) [2767] : 0x00 (0) [2768] : 0x42 (66) [2769] : 0x00 (0) [2770] : 0x52 (82) [2771] : 0x00 (0) [2772] : 0x4f (79) [2773] : 0x00 (0) [2774] : 0x43 (67) [2775] : 0x00 (0) [2776] : 0x48 (72) [2777] : 0x00 (0) [2778] : 0x31 (49) [2779] : 0x00 (0) [2780] : 0x37 (55) [2781] : 0x00 (0) [2782] : 0x41 (65) [2783] : 0x00 (0) [2784] : 0x5f (95) [2785] : 0x00 (0) [2786] : 0x6a (106) [2787] : 0x00 (0) [2788] : 0x61 (97) [2789] : 0x00 (0) [2790] : 0x2d (45) [2791] : 0x00 (0) [2792] : 0x4a (74) [2793] : 0x00 (0) [2794] : 0x50 (80) [2795] : 0x00 (0) [2796] : 0x2e (46) [2797] : 0x00 (0) [2798] : 0x43 (67) [2799] : 0x00 (0) [2800] : 0x48 (72) [2801] : 0x00 (0) [2802] : 0x4d (77) [2803] : 0x00 (0) [2804] : 0x00 (0) [2805] : 0x00 (0) [2806] : 0x42 (66) [2807] : 0x00 (0) [2808] : 0x52 (82) [2809] : 0x00 (0) [2810] : 0x4f (79) [2811] : 0x00 (0) [2812] : 0x43 (67) [2813] : 0x00 (0) [2814] : 0x48 (72) [2815] : 0x00 (0) [2816] : 0x31 (49) [2817] : 0x00 (0) [2818] : 0x37 (55) [2819] : 0x00 (0) [2820] : 0x41 (65) [2821] : 0x00 (0) [2822] : 0x5f (95) [2823] : 0x00 (0) [2824] : 0x65 (101) [2825] : 0x00 (0) [2826] : 0x6e (110) [2827] : 0x00 (0) [2828] : 0x2d (45) [2829] : 0x00 (0) [2830] : 0x43 (67) [2831] : 0x00 (0) [2832] : 0x4e (78) [2833] : 0x00 (0) [2834] : 0x2e (46) [2835] : 0x00 (0) [2836] : 0x43 (67) [2837] : 0x00 (0) [2838] : 0x48 (72) [2839] : 0x00 (0) [2840] : 0x4d (77) [2841] : 0x00 (0) [2842] : 0x00 (0) [2843] : 0x00 (0) [2844] : 0x42 (66) [2845] : 0x00 (0) [2846] : 0x52 (82) [2847] : 0x00 (0) [2848] : 0x50 (80) [2849] : 0x00 (0) [2850] : 0x52 (82) [2851] : 0x00 (0) [2852] : 0x43 (67) [2853] : 0x00 (0) [2854] : 0x31 (49) [2855] : 0x00 (0) [2856] : 0x37 (55) [2857] : 0x00 (0) [2858] : 0x41 (65) [2859] : 0x00 (0) [2860] : 0x2e (46) [2861] : 0x00 (0) [2862] : 0x44 (68) [2863] : 0x00 (0) [2864] : 0x53 (83) [2865] : 0x00 (0) [2866] : 0x49 (73) [2867] : 0x00 (0) [2868] : 0x00 (0) [2869] : 0x00 (0) [2870] : 0x42 (66) [2871] : 0x00 (0) [2872] : 0x52 (82) [2873] : 0x00 (0) [2874] : 0x41 (65) [2875] : 0x00 (0) [2876] : 0x44 (68) [2877] : 0x00 (0) [2878] : 0x43 (67) [2879] : 0x00 (0) [2880] : 0x31 (49) [2881] : 0x00 (0) [2882] : 0x37 (55) [2883] : 0x00 (0) [2884] : 0x41 (65) [2885] : 0x00 (0) [2886] : 0x2e (46) [2887] : 0x00 (0) [2888] : 0x44 (68) [2889] : 0x00 (0) [2890] : 0x41 (65) [2891] : 0x00 (0) [2892] : 0x54 (84) [2893] : 0x00 (0) [2894] : 0x00 (0) [2895] : 0x00 (0) [2896] : 0x42 (66) [2897] : 0x00 (0) [2898] : 0x52 (82) [2899] : 0x00 (0) [2900] : 0x50 (80) [2901] : 0x00 (0) [2902] : 0x45 (69) [2903] : 0x00 (0) [2904] : 0x4d (77) [2905] : 0x00 (0) [2906] : 0x31 (49) [2907] : 0x00 (0) [2908] : 0x34 (52) [2909] : 0x00 (0) [2910] : 0x30 (48) [2911] : 0x00 (0) [2912] : 0x2e (46) [2913] : 0x00 (0) [2914] : 0x45 (69) [2915] : 0x00 (0) [2916] : 0x58 (88) [2917] : 0x00 (0) [2918] : 0x45 (69) [2919] : 0x00 (0) [2920] : 0x00 (0) [2921] : 0x00 (0) [2922] : 0x42 (66) [2923] : 0x00 (0) [2924] : 0x52 (82) [2925] : 0x00 (0) [2926] : 0x50 (80) [2927] : 0x00 (0) [2928] : 0x45 (69) [2929] : 0x00 (0) [2930] : 0x4d (77) [2931] : 0x00 (0) [2932] : 0x31 (49) [2933] : 0x00 (0) [2934] : 0x34 (52) [2935] : 0x00 (0) [2936] : 0x30 (48) [2937] : 0x00 (0) [2938] : 0x2e (46) [2939] : 0x00 (0) [2940] : 0x44 (68) [2941] : 0x00 (0) [2942] : 0x4c (76) [2943] : 0x00 (0) [2944] : 0x4c (76) [2945] : 0x00 (0) [2946] : 0x00 (0) [2947] : 0x00 (0) [2948] : 0x42 (66) [2949] : 0x00 (0) [2950] : 0x52 (82) [2951] : 0x00 (0) [2952] : 0x41 (65) [2953] : 0x00 (0) [2954] : 0x4c (76) [2955] : 0x00 (0) [2956] : 0x31 (49) [2957] : 0x00 (0) [2958] : 0x36 (54) [2959] : 0x00 (0) [2960] : 0x30 (48) [2961] : 0x00 (0) [2962] : 0x2e (46) [2963] : 0x00 (0) [2964] : 0x45 (69) [2965] : 0x00 (0) [2966] : 0x58 (88) [2967] : 0x00 (0) [2968] : 0x45 (69) [2969] : 0x00 (0) [2970] : 0x00 (0) [2971] : 0x00 (0) [2972] : 0x42 (66) [2973] : 0x00 (0) [2974] : 0x52 (82) [2975] : 0x00 (0) [2976] : 0x41 (65) [2977] : 0x00 (0) [2978] : 0x4c (76) [2979] : 0x00 (0) [2980] : 0x42 (66) [2981] : 0x00 (0) [2982] : 0x36 (54) [2983] : 0x00 (0) [2984] : 0x30 (48) [2985] : 0x00 (0) [2986] : 0x2e (46) [2987] : 0x00 (0) [2988] : 0x45 (69) [2989] : 0x00 (0) [2990] : 0x58 (88) [2991] : 0x00 (0) [2992] : 0x45 (69) [2993] : 0x00 (0) [2994] : 0x00 (0) [2995] : 0x00 (0) [2996] : 0x00 (0) [2997] : 0x00 (0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000bb6 (2998) result : WERR_OK [2021/02/08 08:24:25.558094, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.558148, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.558159, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.558213, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.558261, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.558269, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.558317, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.558365, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.558376, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.558429, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.558477, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.558485, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x31 (49) [1] : 0x00 (0) [2] : 0x32 (50) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x37 (55) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x31 (49) [17] : 0x00 (0) [18] : 0x39 (57) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:25.558582, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.558630, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.558638, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x31 (49) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x34 (52) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:25.558721, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.558769, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.558777, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x6f (111) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x68 (104) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x72 (114) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:25.558860, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.558908, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.558916, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.558975, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.559023, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.559034, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(68) [0] : 0x75 (117) [1] : 0x00 (0) [2] : 0x73 (115) [3] : 0x00 (0) [4] : 0x62 (98) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x5c (92) [17] : 0x00 (0) [18] : 0x62 (98) [19] : 0x00 (0) [20] : 0x72 (114) [21] : 0x00 (0) [22] : 0x6f (111) [23] : 0x00 (0) [24] : 0x74 (116) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x65 (101) [29] : 0x00 (0) [30] : 0x72 (114) [31] : 0x00 (0) [32] : 0x68 (104) [33] : 0x00 (0) [34] : 0x6c (108) [35] : 0x00 (0) [36] : 0x2d (45) [37] : 0x00 (0) [38] : 0x6c (108) [39] : 0x00 (0) [40] : 0x33 (51) [41] : 0x00 (0) [42] : 0x32 (50) [43] : 0x00 (0) [44] : 0x33 (51) [45] : 0x00 (0) [46] : 0x30 (48) [47] : 0x00 (0) [48] : 0x63 (99) [49] : 0x00 (0) [50] : 0x64 (100) [51] : 0x00 (0) [52] : 0x77 (119) [53] : 0x00 (0) [54] : 0x5f (95) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x64 (100) [59] : 0x00 (0) [60] : 0x33 (51) [61] : 0x00 (0) [62] : 0x64 (100) [63] : 0x00 (0) [64] : 0x37 (55) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) size : * size : 0x00000044 (68) length : * length : 0x00000044 (68) result : WERR_OK [2021/02/08 08:24:25.559224, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.559271, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.559279, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x6f (111) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x68 (104) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x72 (114) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:25.559362, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.559410, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.559424, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:25.559514, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.559562, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.559570, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.559618, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.559665, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.559675, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.559728, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.559775, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.559783, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.559830, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.559881, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.559889, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:25.559956, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.560004, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.560014, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.560067, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.560114, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.560122, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:25.560218, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.560265, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:25.560273, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:25.560398, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8d79db87-772d-4b66-928e-a42c0609f938 [2021/02/08 08:24:25.560421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.560429, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.560456, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 73885a4e-e9df-460d-9413-b320095f4759 [2021/02/08 08:24:25.560476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.560501, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.560674, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [HP Universal Printing PS] [2021/02/08 08:24:25.560692, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.560726, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.560742, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.560752, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.560759, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.560767, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.560774, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.560826, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.560835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.560844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.560851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.560858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.560865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.560882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.560896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.560907, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 996293dd-4a60-4409-872a-f7b6744494ba result : WERR_OK [2021/02/08 08:24:25.560954, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 996293dd-4a60-4409-872a-f7b6744494ba keyname: struct winreg_String name_len : 0x00d6 (214) name_size : 0x00d6 (214) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.561017, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.561025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.561033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.561039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.561047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.561053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.561067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.561079, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.561086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.561093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.561100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.561107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.561114, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.561126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.561138, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.561147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.561155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.561161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.561169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.561175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.561189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.561200, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.561207, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.561214, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.561221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.561229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.561235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.561249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.561262, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.561269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.561276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.561283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.561291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.561297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.561312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.561324, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:25.561331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.561338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.561345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.561353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.561359, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.561372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.561384, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.561391, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.561398, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.561404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.561412, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.561418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.561430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.561442, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:25.561451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:25.561458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.561464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.561472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.561478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.561494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.561507, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HP Universal Printing PS] [2021/02/08 08:24:25.561514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:25.561521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.561528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.561535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.561542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.561553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.561565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.561572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:25.561580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:25.561589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.561596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.561603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.561610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.561617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.561624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.561632, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d result : WERR_OK [2021/02/08 08:24:25.561666, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:25.561696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS' (ops 0x7f0ea98a5020) [2021/02/08 08:24:25.561704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.561718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:25.561726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:25.561733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[26] [2021/02/08 08:24:25.561741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:25.561750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[24] [2021/02/08 08:24:25.561758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[1186] [2021/02/08 08:24:25.561765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:25.561773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:25.561780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:25.561787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:25.561795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[30] [2021/02/08 08:24:25.561802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[6] [2021/02/08 08:24:25.561810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[130] [2021/02/08 08:24:25.561817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[68] [2021/02/08 08:24:25.561825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[6] [2021/02/08 08:24:25.561833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:25.561840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:25.561848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:25.561855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:25.561863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:25.561871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:25.561880, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:25.561889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:25.561897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.561909, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x000004a2 (1186) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:25.561986, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.562036, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.562045, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:25.562105, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.562154, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.562161, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x35 (53) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:25.562265, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.562313, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.562321, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x75 (117) [7] : 0x00 (0) [8] : 0x32 (50) [9] : 0x00 (0) [10] : 0x35 (53) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x70 (112) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:25.562425, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.562473, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.562481, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x70 (112) [9] : 0x00 (0) [10] : 0x32 (50) [11] : 0x00 (0) [12] : 0x35 (53) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:25.562584, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.562632, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.562640, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(24) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x2e (46) [15] : 0x00 (0) [16] : 0x48 (72) [17] : 0x00 (0) [18] : 0x4c (76) [19] : 0x00 (0) [20] : 0x50 (80) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : * size : 0x00000018 (24) length : * length : 0x00000018 (24) result : WERR_OK [2021/02/08 08:24:25.562741, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.562788, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.562797, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(1186) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6d (109) [9] : 0x00 (0) [10] : 0x63 (99) [11] : 0x00 (0) [12] : 0x36 (54) [13] : 0x00 (0) [14] : 0x34 (52) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x70 (112) [29] : 0x00 (0) [30] : 0x62 (98) [31] : 0x00 (0) [32] : 0x63 (99) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x67 (103) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x2e (46) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x6c (108) [47] : 0x00 (0) [48] : 0x6c (108) [49] : 0x00 (0) [50] : 0x00 (0) [51] : 0x00 (0) [52] : 0x68 (104) [53] : 0x00 (0) [54] : 0x70 (112) [55] : 0x00 (0) [56] : 0x63 (99) [57] : 0x00 (0) [58] : 0x70 (112) [59] : 0x00 (0) [60] : 0x75 (117) [61] : 0x00 (0) [62] : 0x32 (50) [63] : 0x00 (0) [64] : 0x35 (53) [65] : 0x00 (0) [66] : 0x30 (48) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x66 (102) [73] : 0x00 (0) [74] : 0x67 (103) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x68 (104) [79] : 0x00 (0) [80] : 0x70 (112) [81] : 0x00 (0) [82] : 0x63 (99) [83] : 0x00 (0) [84] : 0x75 (117) [85] : 0x00 (0) [86] : 0x69 (105) [87] : 0x00 (0) [88] : 0x32 (50) [89] : 0x00 (0) [90] : 0x35 (53) [91] : 0x00 (0) [92] : 0x30 (48) [93] : 0x00 (0) [94] : 0x2e (46) [95] : 0x00 (0) [96] : 0x64 (100) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x6c (108) [101] : 0x00 (0) [102] : 0x00 (0) [103] : 0x00 (0) [104] : 0x68 (104) [105] : 0x00 (0) [106] : 0x70 (112) [107] : 0x00 (0) [108] : 0x63 (99) [109] : 0x00 (0) [110] : 0x70 (112) [111] : 0x00 (0) [112] : 0x65 (101) [113] : 0x00 (0) [114] : 0x32 (50) [115] : 0x00 (0) [116] : 0x35 (53) [117] : 0x00 (0) [118] : 0x30 (48) [119] : 0x00 (0) [120] : 0x2e (46) [121] : 0x00 (0) [122] : 0x64 (100) [123] : 0x00 (0) [124] : 0x6c (108) [125] : 0x00 (0) [126] : 0x6c (108) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) [130] : 0x68 (104) [131] : 0x00 (0) [132] : 0x70 (112) [133] : 0x00 (0) [134] : 0x63 (99) [135] : 0x00 (0) [136] : 0x75 (117) [137] : 0x00 (0) [138] : 0x72 (114) [139] : 0x00 (0) [140] : 0x32 (50) [141] : 0x00 (0) [142] : 0x35 (53) [143] : 0x00 (0) [144] : 0x30 (48) [145] : 0x00 (0) [146] : 0x2e (46) [147] : 0x00 (0) [148] : 0x64 (100) [149] : 0x00 (0) [150] : 0x6c (108) [151] : 0x00 (0) [152] : 0x6c (108) [153] : 0x00 (0) [154] : 0x00 (0) [155] : 0x00 (0) [156] : 0x68 (104) [157] : 0x00 (0) [158] : 0x70 (112) [159] : 0x00 (0) [160] : 0x63 (99) [161] : 0x00 (0) [162] : 0x70 (112) [163] : 0x00 (0) [164] : 0x6e (110) [165] : 0x00 (0) [166] : 0x32 (50) [167] : 0x00 (0) [168] : 0x35 (53) [169] : 0x00 (0) [170] : 0x30 (48) [171] : 0x00 (0) [172] : 0x2e (46) [173] : 0x00 (0) [174] : 0x64 (100) [175] : 0x00 (0) [176] : 0x6c (108) [177] : 0x00 (0) [178] : 0x6c (108) [179] : 0x00 (0) [180] : 0x00 (0) [181] : 0x00 (0) [182] : 0x68 (104) [183] : 0x00 (0) [184] : 0x70 (112) [185] : 0x00 (0) [186] : 0x63 (99) [187] : 0x00 (0) [188] : 0x73 (115) [189] : 0x00 (0) [190] : 0x72 (114) [191] : 0x00 (0) [192] : 0x32 (50) [193] : 0x00 (0) [194] : 0x35 (53) [195] : 0x00 (0) [196] : 0x30 (48) [197] : 0x00 (0) [198] : 0x2e (46) [199] : 0x00 (0) [200] : 0x64 (100) [201] : 0x00 (0) [202] : 0x6c (108) [203] : 0x00 (0) [204] : 0x6c (108) [205] : 0x00 (0) [206] : 0x00 (0) [207] : 0x00 (0) [208] : 0x68 (104) [209] : 0x00 (0) [210] : 0x70 (112) [211] : 0x00 (0) [212] : 0x63 (99) [213] : 0x00 (0) [214] : 0x73 (115) [215] : 0x00 (0) [216] : 0x74 (116) [217] : 0x00 (0) [218] : 0x32 (50) [219] : 0x00 (0) [220] : 0x35 (53) [221] : 0x00 (0) [222] : 0x30 (48) [223] : 0x00 (0) [224] : 0x2e (46) [225] : 0x00 (0) [226] : 0x64 (100) [227] : 0x00 (0) [228] : 0x6c (108) [229] : 0x00 (0) [230] : 0x6c (108) [231] : 0x00 (0) [232] : 0x00 (0) [233] : 0x00 (0) [234] : 0x68 (104) [235] : 0x00 (0) [236] : 0x70 (112) [237] : 0x00 (0) [238] : 0x63 (99) [239] : 0x00 (0) [240] : 0x65 (101) [241] : 0x00 (0) [242] : 0x76 (118) [243] : 0x00 (0) [244] : 0x32 (50) [245] : 0x00 (0) [246] : 0x35 (53) [247] : 0x00 (0) [248] : 0x30 (48) [249] : 0x00 (0) [250] : 0x2e (46) [251] : 0x00 (0) [252] : 0x64 (100) [253] : 0x00 (0) [254] : 0x6c (108) [255] : 0x00 (0) [256] : 0x6c (108) [257] : 0x00 (0) [258] : 0x00 (0) [259] : 0x00 (0) [260] : 0x68 (104) [261] : 0x00 (0) [262] : 0x70 (112) [263] : 0x00 (0) [264] : 0x63 (99) [265] : 0x00 (0) [266] : 0x68 (104) [267] : 0x00 (0) [268] : 0x6c (108) [269] : 0x00 (0) [270] : 0x32 (50) [271] : 0x00 (0) [272] : 0x35 (53) [273] : 0x00 (0) [274] : 0x30 (48) [275] : 0x00 (0) [276] : 0x2e (46) [277] : 0x00 (0) [278] : 0x63 (99) [279] : 0x00 (0) [280] : 0x61 (97) [281] : 0x00 (0) [282] : 0x62 (98) [283] : 0x00 (0) [284] : 0x00 (0) [285] : 0x00 (0) [286] : 0x68 (104) [287] : 0x00 (0) [288] : 0x70 (112) [289] : 0x00 (0) [290] : 0x63 (99) [291] : 0x00 (0) [292] : 0x6c (108) [293] : 0x00 (0) [294] : 0x73 (115) [295] : 0x00 (0) [296] : 0x32 (50) [297] : 0x00 (0) [298] : 0x35 (53) [299] : 0x00 (0) [300] : 0x30 (48) [301] : 0x00 (0) [302] : 0x2e (46) [303] : 0x00 (0) [304] : 0x64 (100) [305] : 0x00 (0) [306] : 0x6c (108) [307] : 0x00 (0) [308] : 0x6c (108) [309] : 0x00 (0) [310] : 0x00 (0) [311] : 0x00 (0) [312] : 0x68 (104) [313] : 0x00 (0) [314] : 0x70 (112) [315] : 0x00 (0) [316] : 0x63 (99) [317] : 0x00 (0) [318] : 0x73 (115) [319] : 0x00 (0) [320] : 0x73 (115) [321] : 0x00 (0) [322] : 0x32 (50) [323] : 0x00 (0) [324] : 0x35 (53) [325] : 0x00 (0) [326] : 0x30 (48) [327] : 0x00 (0) [328] : 0x2e (46) [329] : 0x00 (0) [330] : 0x64 (100) [331] : 0x00 (0) [332] : 0x6c (108) [333] : 0x00 (0) [334] : 0x6c (108) [335] : 0x00 (0) [336] : 0x00 (0) [337] : 0x00 (0) [338] : 0x68 (104) [339] : 0x00 (0) [340] : 0x70 (112) [341] : 0x00 (0) [342] : 0x63 (99) [343] : 0x00 (0) [344] : 0x75 (117) [345] : 0x00 (0) [346] : 0x32 (50) [347] : 0x00 (0) [348] : 0x35 (53) [349] : 0x00 (0) [350] : 0x30 (48) [351] : 0x00 (0) [352] : 0x2e (46) [353] : 0x00 (0) [354] : 0x64 (100) [355] : 0x00 (0) [356] : 0x65 (101) [357] : 0x00 (0) [358] : 0x6d (109) [359] : 0x00 (0) [360] : 0x00 (0) [361] : 0x00 (0) [362] : 0x68 (104) [363] : 0x00 (0) [364] : 0x70 (112) [365] : 0x00 (0) [366] : 0x6d (109) [367] : 0x00 (0) [368] : 0x75 (117) [369] : 0x00 (0) [370] : 0x78 (120) [371] : 0x00 (0) [372] : 0x32 (50) [373] : 0x00 (0) [374] : 0x35 (53) [375] : 0x00 (0) [376] : 0x30 (48) [377] : 0x00 (0) [378] : 0x2e (46) [379] : 0x00 (0) [380] : 0x64 (100) [381] : 0x00 (0) [382] : 0x6c (108) [383] : 0x00 (0) [384] : 0x6c (108) [385] : 0x00 (0) [386] : 0x00 (0) [387] : 0x00 (0) [388] : 0x68 (104) [389] : 0x00 (0) [390] : 0x70 (112) [391] : 0x00 (0) [392] : 0x6d (109) [393] : 0x00 (0) [394] : 0x75 (117) [395] : 0x00 (0) [396] : 0x72 (114) [397] : 0x00 (0) [398] : 0x32 (50) [399] : 0x00 (0) [400] : 0x35 (53) [401] : 0x00 (0) [402] : 0x30 (48) [403] : 0x00 (0) [404] : 0x2e (46) [405] : 0x00 (0) [406] : 0x64 (100) [407] : 0x00 (0) [408] : 0x6c (108) [409] : 0x00 (0) [410] : 0x6c (108) [411] : 0x00 (0) [412] : 0x00 (0) [413] : 0x00 (0) [414] : 0x68 (104) [415] : 0x00 (0) [416] : 0x70 (112) [417] : 0x00 (0) [418] : 0x6d (109) [419] : 0x00 (0) [420] : 0x70 (112) [421] : 0x00 (0) [422] : 0x6d (109) [423] : 0x00 (0) [424] : 0x30 (48) [425] : 0x00 (0) [426] : 0x38 (56) [427] : 0x00 (0) [428] : 0x32 (50) [429] : 0x00 (0) [430] : 0x2e (46) [431] : 0x00 (0) [432] : 0x64 (100) [433] : 0x00 (0) [434] : 0x6c (108) [435] : 0x00 (0) [436] : 0x6c (108) [437] : 0x00 (0) [438] : 0x00 (0) [439] : 0x00 (0) [440] : 0x68 (104) [441] : 0x00 (0) [442] : 0x70 (112) [443] : 0x00 (0) [444] : 0x6d (109) [445] : 0x00 (0) [446] : 0x70 (112) [447] : 0x00 (0) [448] : 0x77 (119) [449] : 0x00 (0) [450] : 0x30 (48) [451] : 0x00 (0) [452] : 0x38 (56) [453] : 0x00 (0) [454] : 0x32 (50) [455] : 0x00 (0) [456] : 0x2e (46) [457] : 0x00 (0) [458] : 0x64 (100) [459] : 0x00 (0) [460] : 0x6c (108) [461] : 0x00 (0) [462] : 0x6c (108) [463] : 0x00 (0) [464] : 0x00 (0) [465] : 0x00 (0) [466] : 0x68 (104) [467] : 0x00 (0) [468] : 0x70 (112) [469] : 0x00 (0) [470] : 0x6d (109) [471] : 0x00 (0) [472] : 0x73 (115) [473] : 0x00 (0) [474] : 0x6c (108) [475] : 0x00 (0) [476] : 0x32 (50) [477] : 0x00 (0) [478] : 0x35 (53) [479] : 0x00 (0) [480] : 0x30 (48) [481] : 0x00 (0) [482] : 0x2e (46) [483] : 0x00 (0) [484] : 0x64 (100) [485] : 0x00 (0) [486] : 0x6c (108) [487] : 0x00 (0) [488] : 0x6c (108) [489] : 0x00 (0) [490] : 0x00 (0) [491] : 0x00 (0) [492] : 0x68 (104) [493] : 0x00 (0) [494] : 0x70 (112) [495] : 0x00 (0) [496] : 0x63 (99) [497] : 0x00 (0) [498] : 0x73 (115) [499] : 0x00 (0) [500] : 0x61 (97) [501] : 0x00 (0) [502] : 0x74 (116) [503] : 0x00 (0) [504] : 0x32 (50) [505] : 0x00 (0) [506] : 0x30 (48) [507] : 0x00 (0) [508] : 0x2e (46) [509] : 0x00 (0) [510] : 0x64 (100) [511] : 0x00 (0) [512] : 0x6c (108) [513] : 0x00 (0) [514] : 0x6c (108) [515] : 0x00 (0) [516] : 0x00 (0) [517] : 0x00 (0) [518] : 0x68 (104) [519] : 0x00 (0) [520] : 0x70 (112) [521] : 0x00 (0) [522] : 0x63 (99) [523] : 0x00 (0) [524] : 0x75 (117) [525] : 0x00 (0) [526] : 0x32 (50) [527] : 0x00 (0) [528] : 0x35 (53) [529] : 0x00 (0) [530] : 0x30 (48) [531] : 0x00 (0) [532] : 0x76 (118) [533] : 0x00 (0) [534] : 0x2e (46) [535] : 0x00 (0) [536] : 0x69 (105) [537] : 0x00 (0) [538] : 0x6e (110) [539] : 0x00 (0) [540] : 0x69 (105) [541] : 0x00 (0) [542] : 0x00 (0) [543] : 0x00 (0) [544] : 0x68 (104) [545] : 0x00 (0) [546] : 0x70 (112) [547] : 0x00 (0) [548] : 0x7a (122) [549] : 0x00 (0) [550] : 0x66 (102) [551] : 0x00 (0) [552] : 0x6e (110) [553] : 0x00 (0) [554] : 0x32 (50) [555] : 0x00 (0) [556] : 0x35 (53) [557] : 0x00 (0) [558] : 0x30 (48) [559] : 0x00 (0) [560] : 0x2e (46) [561] : 0x00 (0) [562] : 0x6e (110) [563] : 0x00 (0) [564] : 0x74 (116) [565] : 0x00 (0) [566] : 0x66 (102) [567] : 0x00 (0) [568] : 0x00 (0) [569] : 0x00 (0) [570] : 0x68 (104) [571] : 0x00 (0) [572] : 0x70 (112) [573] : 0x00 (0) [574] : 0x63 (99) [575] : 0x00 (0) [576] : 0x75 (117) [577] : 0x00 (0) [578] : 0x32 (50) [579] : 0x00 (0) [580] : 0x35 (53) [581] : 0x00 (0) [582] : 0x30 (48) [583] : 0x00 (0) [584] : 0x73 (115) [585] : 0x00 (0) [586] : 0x2e (46) [587] : 0x00 (0) [588] : 0x68 (104) [589] : 0x00 (0) [590] : 0x70 (112) [591] : 0x00 (0) [592] : 0x78 (120) [593] : 0x00 (0) [594] : 0x00 (0) [595] : 0x00 (0) [596] : 0x68 (104) [597] : 0x00 (0) [598] : 0x70 (112) [599] : 0x00 (0) [600] : 0x63 (99) [601] : 0x00 (0) [602] : 0x73 (115) [603] : 0x00 (0) [604] : 0x63 (99) [605] : 0x00 (0) [606] : 0x32 (50) [607] : 0x00 (0) [608] : 0x35 (53) [609] : 0x00 (0) [610] : 0x30 (48) [611] : 0x00 (0) [612] : 0x2e (46) [613] : 0x00 (0) [614] : 0x64 (100) [615] : 0x00 (0) [616] : 0x74 (116) [617] : 0x00 (0) [618] : 0x64 (100) [619] : 0x00 (0) [620] : 0x00 (0) [621] : 0x00 (0) [622] : 0x68 (104) [623] : 0x00 (0) [624] : 0x70 (112) [625] : 0x00 (0) [626] : 0x63 (99) [627] : 0x00 (0) [628] : 0x75 (117) [629] : 0x00 (0) [630] : 0x32 (50) [631] : 0x00 (0) [632] : 0x35 (53) [633] : 0x00 (0) [634] : 0x30 (48) [635] : 0x00 (0) [636] : 0x73 (115) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x78 (120) [641] : 0x00 (0) [642] : 0x6d (109) [643] : 0x00 (0) [644] : 0x6c (108) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x46 (70) [649] : 0x00 (0) [650] : 0x78 (120) [651] : 0x00 (0) [652] : 0x43 (67) [653] : 0x00 (0) [654] : 0x6f (111) [655] : 0x00 (0) [656] : 0x6d (109) [657] : 0x00 (0) [658] : 0x70 (112) [659] : 0x00 (0) [660] : 0x43 (67) [661] : 0x00 (0) [662] : 0x68 (104) [663] : 0x00 (0) [664] : 0x61 (97) [665] : 0x00 (0) [666] : 0x6e (110) [667] : 0x00 (0) [668] : 0x6e (110) [669] : 0x00 (0) [670] : 0x65 (101) [671] : 0x00 (0) [672] : 0x6c (108) [673] : 0x00 (0) [674] : 0x5f (95) [675] : 0x00 (0) [676] : 0x78 (120) [677] : 0x00 (0) [678] : 0x36 (54) [679] : 0x00 (0) [680] : 0x34 (52) [681] : 0x00 (0) [682] : 0x2e (46) [683] : 0x00 (0) [684] : 0x64 (100) [685] : 0x00 (0) [686] : 0x6c (108) [687] : 0x00 (0) [688] : 0x6c (108) [689] : 0x00 (0) [690] : 0x00 (0) [691] : 0x00 (0) [692] : 0x63 (99) [693] : 0x00 (0) [694] : 0x69 (105) [695] : 0x00 (0) [696] : 0x6f (111) [697] : 0x00 (0) [698] : 0x75 (117) [699] : 0x00 (0) [700] : 0x6d (109) [701] : 0x00 (0) [702] : 0x2e (46) [703] : 0x00 (0) [704] : 0x64 (100) [705] : 0x00 (0) [706] : 0x6c (108) [707] : 0x00 (0) [708] : 0x6c (108) [709] : 0x00 (0) [710] : 0x00 (0) [711] : 0x00 (0) [712] : 0x63 (99) [713] : 0x00 (0) [714] : 0x69 (105) [715] : 0x00 (0) [716] : 0x6f (111) [717] : 0x00 (0) [718] : 0x75 (117) [719] : 0x00 (0) [720] : 0x6d (109) [721] : 0x00 (0) [722] : 0x36 (54) [723] : 0x00 (0) [724] : 0x34 (52) [725] : 0x00 (0) [726] : 0x2e (46) [727] : 0x00 (0) [728] : 0x6d (109) [729] : 0x00 (0) [730] : 0x73 (115) [731] : 0x00 (0) [732] : 0x69 (105) [733] : 0x00 (0) [734] : 0x00 (0) [735] : 0x00 (0) [736] : 0x68 (104) [737] : 0x00 (0) [738] : 0x70 (112) [739] : 0x00 (0) [740] : 0x63 (99) [741] : 0x00 (0) [742] : 0x70 (112) [743] : 0x00 (0) [744] : 0x6e (110) [745] : 0x00 (0) [746] : 0x32 (50) [747] : 0x00 (0) [748] : 0x35 (53) [749] : 0x00 (0) [750] : 0x30 (48) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x64 (100) [755] : 0x00 (0) [756] : 0x6c (108) [757] : 0x00 (0) [758] : 0x6c (108) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x68 (104) [763] : 0x00 (0) [764] : 0x70 (112) [765] : 0x00 (0) [766] : 0x63 (99) [767] : 0x00 (0) [768] : 0x70 (112) [769] : 0x00 (0) [770] : 0x70 (112) [771] : 0x00 (0) [772] : 0x32 (50) [773] : 0x00 (0) [774] : 0x35 (53) [775] : 0x00 (0) [776] : 0x30 (48) [777] : 0x00 (0) [778] : 0x2e (46) [779] : 0x00 (0) [780] : 0x64 (100) [781] : 0x00 (0) [782] : 0x6c (108) [783] : 0x00 (0) [784] : 0x6c (108) [785] : 0x00 (0) [786] : 0x00 (0) [787] : 0x00 (0) [788] : 0x70 (112) [789] : 0x00 (0) [790] : 0x73 (115) [791] : 0x00 (0) [792] : 0x35 (53) [793] : 0x00 (0) [794] : 0x75 (117) [795] : 0x00 (0) [796] : 0x69 (105) [797] : 0x00 (0) [798] : 0x2e (46) [799] : 0x00 (0) [800] : 0x64 (100) [801] : 0x00 (0) [802] : 0x6c (108) [803] : 0x00 (0) [804] : 0x6c (108) [805] : 0x00 (0) [806] : 0x00 (0) [807] : 0x00 (0) [808] : 0x70 (112) [809] : 0x00 (0) [810] : 0x73 (115) [811] : 0x00 (0) [812] : 0x63 (99) [813] : 0x00 (0) [814] : 0x72 (114) [815] : 0x00 (0) [816] : 0x69 (105) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x74 (116) [821] : 0x00 (0) [822] : 0x2e (46) [823] : 0x00 (0) [824] : 0x6e (110) [825] : 0x00 (0) [826] : 0x74 (116) [827] : 0x00 (0) [828] : 0x66 (102) [829] : 0x00 (0) [830] : 0x00 (0) [831] : 0x00 (0) [832] : 0x70 (112) [833] : 0x00 (0) [834] : 0x73 (115) [835] : 0x00 (0) [836] : 0x5f (95) [837] : 0x00 (0) [838] : 0x73 (115) [839] : 0x00 (0) [840] : 0x63 (99) [841] : 0x00 (0) [842] : 0x68 (104) [843] : 0x00 (0) [844] : 0x6d (109) [845] : 0x00 (0) [846] : 0x2e (46) [847] : 0x00 (0) [848] : 0x67 (103) [849] : 0x00 (0) [850] : 0x64 (100) [851] : 0x00 (0) [852] : 0x6c (108) [853] : 0x00 (0) [854] : 0x00 (0) [855] : 0x00 (0) [856] : 0x68 (104) [857] : 0x00 (0) [858] : 0x70 (112) [859] : 0x00 (0) [860] : 0x63 (99) [861] : 0x00 (0) [862] : 0x63 (99) [863] : 0x00 (0) [864] : 0x36 (54) [865] : 0x00 (0) [866] : 0x32 (50) [867] : 0x00 (0) [868] : 0x35 (53) [869] : 0x00 (0) [870] : 0x30 (48) [871] : 0x00 (0) [872] : 0x2e (46) [873] : 0x00 (0) [874] : 0x64 (100) [875] : 0x00 (0) [876] : 0x6c (108) [877] : 0x00 (0) [878] : 0x6c (108) [879] : 0x00 (0) [880] : 0x00 (0) [881] : 0x00 (0) [882] : 0x68 (104) [883] : 0x00 (0) [884] : 0x70 (112) [885] : 0x00 (0) [886] : 0x62 (98) [887] : 0x00 (0) [888] : 0x64 (100) [889] : 0x00 (0) [890] : 0x72 (114) [891] : 0x00 (0) [892] : 0x76 (118) [893] : 0x00 (0) [894] : 0x6a (106) [895] : 0x00 (0) [896] : 0x63 (99) [897] : 0x00 (0) [898] : 0x74 (116) [899] : 0x00 (0) [900] : 0x31 (49) [901] : 0x00 (0) [902] : 0x30 (48) [903] : 0x00 (0) [904] : 0x30 (48) [905] : 0x00 (0) [906] : 0x34 (52) [907] : 0x00 (0) [908] : 0x2e (46) [909] : 0x00 (0) [910] : 0x64 (100) [911] : 0x00 (0) [912] : 0x6c (108) [913] : 0x00 (0) [914] : 0x6c (108) [915] : 0x00 (0) [916] : 0x00 (0) [917] : 0x00 (0) [918] : 0x68 (104) [919] : 0x00 (0) [920] : 0x70 (112) [921] : 0x00 (0) [922] : 0x70 (112) [923] : 0x00 (0) [924] : 0x64 (100) [925] : 0x00 (0) [926] : 0x63 (99) [927] : 0x00 (0) [928] : 0x6f (111) [929] : 0x00 (0) [930] : 0x6d (109) [931] : 0x00 (0) [932] : 0x70 (112) [933] : 0x00 (0) [934] : 0x69 (105) [935] : 0x00 (0) [936] : 0x6f (111) [937] : 0x00 (0) [938] : 0x2e (46) [939] : 0x00 (0) [940] : 0x64 (100) [941] : 0x00 (0) [942] : 0x6c (108) [943] : 0x00 (0) [944] : 0x6c (108) [945] : 0x00 (0) [946] : 0x00 (0) [947] : 0x00 (0) [948] : 0x68 (104) [949] : 0x00 (0) [950] : 0x70 (112) [951] : 0x00 (0) [952] : 0x62 (98) [953] : 0x00 (0) [954] : 0x75 (117) [955] : 0x00 (0) [956] : 0x69 (105) [957] : 0x00 (0) [958] : 0x6f (111) [959] : 0x00 (0) [960] : 0x36 (54) [961] : 0x00 (0) [962] : 0x34 (52) [963] : 0x00 (0) [964] : 0x2e (46) [965] : 0x00 (0) [966] : 0x64 (100) [967] : 0x00 (0) [968] : 0x6c (108) [969] : 0x00 (0) [970] : 0x6c (108) [971] : 0x00 (0) [972] : 0x00 (0) [973] : 0x00 (0) [974] : 0x68 (104) [975] : 0x00 (0) [976] : 0x70 (112) [977] : 0x00 (0) [978] : 0x66 (102) [979] : 0x00 (0) [980] : 0x78 (120) [981] : 0x00 (0) [982] : 0x63 (99) [983] : 0x00 (0) [984] : 0x6f (111) [985] : 0x00 (0) [986] : 0x6d (109) [987] : 0x00 (0) [988] : 0x77 (119) [989] : 0x00 (0) [990] : 0x2e (46) [991] : 0x00 (0) [992] : 0x64 (100) [993] : 0x00 (0) [994] : 0x6c (108) [995] : 0x00 (0) [996] : 0x6c (108) [997] : 0x00 (0) [998] : 0x00 (0) [999] : 0x00 (0) [1000] : 0x68 (104) [1001] : 0x00 (0) [1002] : 0x70 (112) [1003] : 0x00 (0) [1004] : 0x73 (115) [1005] : 0x00 (0) [1006] : 0x79 (121) [1007] : 0x00 (0) [1008] : 0x73 (115) [1009] : 0x00 (0) [1010] : 0x6f (111) [1011] : 0x00 (0) [1012] : 0x62 (98) [1013] : 0x00 (0) [1014] : 0x6a (106) [1015] : 0x00 (0) [1016] : 0x2e (46) [1017] : 0x00 (0) [1018] : 0x64 (100) [1019] : 0x00 (0) [1020] : 0x6c (108) [1021] : 0x00 (0) [1022] : 0x6c (108) [1023] : 0x00 (0) [1024] : 0x00 (0) [1025] : 0x00 (0) [1026] : 0x48 (72) [1027] : 0x00 (0) [1028] : 0x50 (80) [1029] : 0x00 (0) [1030] : 0x53 (83) [1031] : 0x00 (0) [1032] : 0x65 (101) [1033] : 0x00 (0) [1034] : 0x63 (99) [1035] : 0x00 (0) [1036] : 0x75 (117) [1037] : 0x00 (0) [1038] : 0x72 (114) [1039] : 0x00 (0) [1040] : 0x65 (101) [1041] : 0x00 (0) [1042] : 0x50 (80) [1043] : 0x00 (0) [1044] : 0x72 (114) [1045] : 0x00 (0) [1046] : 0x69 (105) [1047] : 0x00 (0) [1048] : 0x6e (110) [1049] : 0x00 (0) [1050] : 0x74 (116) [1051] : 0x00 (0) [1052] : 0x36 (54) [1053] : 0x00 (0) [1054] : 0x34 (52) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x64 (100) [1059] : 0x00 (0) [1060] : 0x6c (108) [1061] : 0x00 (0) [1062] : 0x6c (108) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x68 (104) [1067] : 0x00 (0) [1068] : 0x70 (112) [1069] : 0x00 (0) [1070] : 0x73 (115) [1071] : 0x00 (0) [1072] : 0x70 (112) [1073] : 0x00 (0) [1074] : 0x77 (119) [1075] : 0x00 (0) [1076] : 0x32 (50) [1077] : 0x00 (0) [1078] : 0x35 (53) [1079] : 0x00 (0) [1080] : 0x30 (48) [1081] : 0x00 (0) [1082] : 0x2e (46) [1083] : 0x00 (0) [1084] : 0x64 (100) [1085] : 0x00 (0) [1086] : 0x6c (108) [1087] : 0x00 (0) [1088] : 0x6c (108) [1089] : 0x00 (0) [1090] : 0x00 (0) [1091] : 0x00 (0) [1092] : 0x68 (104) [1093] : 0x00 (0) [1094] : 0x70 (112) [1095] : 0x00 (0) [1096] : 0x62 (98) [1097] : 0x00 (0) [1098] : 0x75 (117) [1099] : 0x00 (0) [1100] : 0x69 (105) [1101] : 0x00 (0) [1102] : 0x6f (111) [1103] : 0x00 (0) [1104] : 0x64 (100) [1105] : 0x00 (0) [1106] : 0x6d (109) [1107] : 0x00 (0) [1108] : 0x36 (54) [1109] : 0x00 (0) [1110] : 0x34 (52) [1111] : 0x00 (0) [1112] : 0x2e (46) [1113] : 0x00 (0) [1114] : 0x64 (100) [1115] : 0x00 (0) [1116] : 0x6c (108) [1117] : 0x00 (0) [1118] : 0x6c (108) [1119] : 0x00 (0) [1120] : 0x00 (0) [1121] : 0x00 (0) [1122] : 0x68 (104) [1123] : 0x00 (0) [1124] : 0x70 (112) [1125] : 0x00 (0) [1126] : 0x63 (99) [1127] : 0x00 (0) [1128] : 0x75 (117) [1129] : 0x00 (0) [1130] : 0x32 (50) [1131] : 0x00 (0) [1132] : 0x35 (53) [1133] : 0x00 (0) [1134] : 0x30 (48) [1135] : 0x00 (0) [1136] : 0x73 (115) [1137] : 0x00 (0) [1138] : 0x64 (100) [1139] : 0x00 (0) [1140] : 0x6d (109) [1141] : 0x00 (0) [1142] : 0x2e (46) [1143] : 0x00 (0) [1144] : 0x78 (120) [1145] : 0x00 (0) [1146] : 0x6d (109) [1147] : 0x00 (0) [1148] : 0x6c (108) [1149] : 0x00 (0) [1150] : 0x00 (0) [1151] : 0x00 (0) [1152] : 0x68 (104) [1153] : 0x00 (0) [1154] : 0x70 (112) [1155] : 0x00 (0) [1156] : 0x63 (99) [1157] : 0x00 (0) [1158] : 0x75 (117) [1159] : 0x00 (0) [1160] : 0x32 (50) [1161] : 0x00 (0) [1162] : 0x35 (53) [1163] : 0x00 (0) [1164] : 0x30 (48) [1165] : 0x00 (0) [1166] : 0x73 (115) [1167] : 0x00 (0) [1168] : 0x53 (83) [1169] : 0x00 (0) [1170] : 0x50 (80) [1171] : 0x00 (0) [1172] : 0x53 (83) [1173] : 0x00 (0) [1174] : 0x2e (46) [1175] : 0x00 (0) [1176] : 0x78 (120) [1177] : 0x00 (0) [1178] : 0x6d (109) [1179] : 0x00 (0) [1180] : 0x6c (108) [1181] : 0x00 (0) [1182] : 0x00 (0) [1183] : 0x00 (0) [1184] : 0x00 (0) [1185] : 0x00 (0) size : * size : 0x000004a2 (1186) length : * length : 0x000004a2 (1186) result : WERR_OK [2021/02/08 08:24:25.565344, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.565396, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.565405, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.565453, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.565500, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.565508, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.565570, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.565647, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.565662, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.565753, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.565826, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.565835, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x38 (56) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x39 (57) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x32 (50) [17] : 0x00 (0) [18] : 0x30 (48) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:25.565931, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.565994, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.566002, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(30) [0] : 0x36 (54) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2e (46) [5] : 0x00 (0) [6] : 0x32 (50) [7] : 0x00 (0) [8] : 0x35 (53) [9] : 0x00 (0) [10] : 0x30 (48) [11] : 0x00 (0) [12] : 0x2e (46) [13] : 0x00 (0) [14] : 0x31 (49) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x32 (50) [19] : 0x00 (0) [20] : 0x34 (52) [21] : 0x00 (0) [22] : 0x38 (56) [23] : 0x00 (0) [24] : 0x33 (51) [25] : 0x00 (0) [26] : 0x32 (50) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) size : * size : 0x0000001e (30) length : * length : 0x0000001e (30) result : WERR_OK [2021/02/08 08:24:25.566113, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.566162, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.566171, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:25.566231, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.566279, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.566286, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(130) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x74 (116) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x3a (58) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x2f (47) [13] : 0x00 (0) [14] : 0x67 (103) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x2e (46) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x69 (105) [23] : 0x00 (0) [24] : 0x63 (99) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x6f (111) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x6f (111) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x74 (116) [37] : 0x00 (0) [38] : 0x2e (46) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x6f (111) [43] : 0x00 (0) [44] : 0x6d (109) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x66 (102) [49] : 0x00 (0) [50] : 0x77 (119) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x69 (105) [55] : 0x00 (0) [56] : 0x6e (110) [57] : 0x00 (0) [58] : 0x6b (107) [59] : 0x00 (0) [60] : 0x2f (47) [61] : 0x00 (0) [62] : 0x3f (63) [63] : 0x00 (0) [64] : 0x4c (76) [65] : 0x00 (0) [66] : 0x69 (105) [67] : 0x00 (0) [68] : 0x6e (110) [69] : 0x00 (0) [70] : 0x6b (107) [71] : 0x00 (0) [72] : 0x49 (73) [73] : 0x00 (0) [74] : 0x44 (68) [75] : 0x00 (0) [76] : 0x3d (61) [77] : 0x00 (0) [78] : 0x33 (51) [79] : 0x00 (0) [80] : 0x37 (55) [81] : 0x00 (0) [82] : 0x26 (38) [83] : 0x00 (0) [84] : 0x70 (112) [85] : 0x00 (0) [86] : 0x72 (114) [87] : 0x00 (0) [88] : 0x64 (100) [89] : 0x00 (0) [90] : 0x3d (61) [91] : 0x00 (0) [92] : 0x31 (49) [93] : 0x00 (0) [94] : 0x30 (48) [95] : 0x00 (0) [96] : 0x37 (55) [97] : 0x00 (0) [98] : 0x39 (57) [99] : 0x00 (0) [100] : 0x38 (56) [101] : 0x00 (0) [102] : 0x26 (38) [103] : 0x00 (0) [104] : 0x73 (115) [105] : 0x00 (0) [106] : 0x62 (98) [107] : 0x00 (0) [108] : 0x70 (112) [109] : 0x00 (0) [110] : 0x3d (61) [111] : 0x00 (0) [112] : 0x50 (80) [113] : 0x00 (0) [114] : 0x72 (114) [115] : 0x00 (0) [116] : 0x69 (105) [117] : 0x00 (0) [118] : 0x6e (110) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x73 (115) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) size : * size : 0x00000082 (130) length : * length : 0x00000082 (130) result : WERR_OK [2021/02/08 08:24:25.566604, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.566652, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.566660, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(68) [0] : 0x75 (117) [1] : 0x00 (0) [2] : 0x73 (115) [3] : 0x00 (0) [4] : 0x62 (98) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x5c (92) [17] : 0x00 (0) [18] : 0x68 (104) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x77 (119) [23] : 0x00 (0) [24] : 0x6c (108) [25] : 0x00 (0) [26] : 0x65 (101) [27] : 0x00 (0) [28] : 0x74 (116) [29] : 0x00 (0) [30] : 0x74 (116) [31] : 0x00 (0) [32] : 0x2d (45) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x61 (97) [37] : 0x00 (0) [38] : 0x63 (99) [39] : 0x00 (0) [40] : 0x6b (107) [41] : 0x00 (0) [42] : 0x61 (97) [43] : 0x00 (0) [44] : 0x72 (114) [45] : 0x00 (0) [46] : 0x64 (100) [47] : 0x00 (0) [48] : 0x68 (104) [49] : 0x00 (0) [50] : 0x70 (112) [51] : 0x00 (0) [52] : 0x5f (95) [53] : 0x00 (0) [54] : 0x63 (99) [55] : 0x00 (0) [56] : 0x6f (111) [57] : 0x00 (0) [58] : 0x30 (48) [59] : 0x00 (0) [60] : 0x38 (56) [61] : 0x00 (0) [62] : 0x65 (101) [63] : 0x00 (0) [64] : 0x61 (97) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) size : * size : 0x00000044 (68) length : * length : 0x00000044 (68) result : WERR_OK [2021/02/08 08:24:25.566849, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.566898, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.566907, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:25.566979, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.567026, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.567034, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:25.567121, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.567168, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.567176, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.567223, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.567272, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.567280, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.567331, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.567379, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.567388, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.567445, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.567493, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.567501, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:25.567557, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.567607, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.567615, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.567666, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.567714, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.567725, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:25.567818, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.567866, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:25.567873, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:25.567998, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a58800c2-11e4-423f-819c-83be44bb076d [2021/02/08 08:24:25.568021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.568029, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.568055, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 996293dd-4a60-4409-872a-f7b6744494ba [2021/02/08 08:24:25.568074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.568093, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.568206, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.568222, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.568253, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.568265, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.568274, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.568282, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.568288, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.568295, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.568336, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.568345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.568353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.568360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.568367, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.568373, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.568389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.568402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.568414, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 444618f2-d891-48ea-8b4c-b55d0dfcec1e result : WERR_OK [2021/02/08 08:24:25.568448, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 444618f2-d891-48ea-8b4c-b55d0dfcec1e keyname: struct winreg_String name_len : 0x00e8 (232) name_size : 0x00e8 (232) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.568506, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.568514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.568521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.568528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.568535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.568541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.568555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.568567, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.568574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.568581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.568590, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.568598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.568604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.568617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.568629, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.568636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.568643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.568649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.568657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.568663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.568677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.568688, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.568695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.568702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.568708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.568716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.568722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.568736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.568751, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.568759, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.568766, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.568773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.568780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.568787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.568800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.568811, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:25.568818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.568825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.568831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.568839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.568845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.568858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:25.568870, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:25.568877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:25.568884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.568892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.568900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.568907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.568919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:25.568930, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:25.568937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:25.568955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.568963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.568970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.568976, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.568993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:25.569005, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.569012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:25.569019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.569026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.569117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.569125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.569142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.569155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.569163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:25.569171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:25.569178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:25.569185, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.569192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.569199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.569206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.569213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.569221, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 result : WERR_OK [2021/02/08 08:24:25.569257, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:25.569288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)' (ops 0x7f0ea98a5020) [2021/02/08 08:24:25.569299, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.569312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:25.569320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:25.569328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[26] [2021/02/08 08:24:25.569335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:25.569342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[24] [2021/02/08 08:24:25.569350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[1186] [2021/02/08 08:24:25.569357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:25.569364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:25.569371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:25.569379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:25.569386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[30] [2021/02/08 08:24:25.569394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[6] [2021/02/08 08:24:25.569401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[130] [2021/02/08 08:24:25.569408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[46] [2021/02/08 08:24:25.569416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[6] [2021/02/08 08:24:25.569423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:25.569433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:25.569440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:25.569448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:25.569456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:25.569464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:25.569472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:25.569480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:25.569487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.569500, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x000004a2 (1186) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:25.569566, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.569618, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.569627, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:25.569685, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.569733, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.569741, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x35 (53) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:25.569845, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.569893, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.569901, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x75 (117) [7] : 0x00 (0) [8] : 0x32 (50) [9] : 0x00 (0) [10] : 0x35 (53) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x70 (112) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:25.570019, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.570067, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.570075, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x70 (112) [9] : 0x00 (0) [10] : 0x32 (50) [11] : 0x00 (0) [12] : 0x35 (53) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:25.570179, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.570227, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.570234, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(24) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x2e (46) [15] : 0x00 (0) [16] : 0x48 (72) [17] : 0x00 (0) [18] : 0x4c (76) [19] : 0x00 (0) [20] : 0x50 (80) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : * size : 0x00000018 (24) length : * length : 0x00000018 (24) result : WERR_OK [2021/02/08 08:24:25.570334, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.570382, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.570390, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(1186) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6d (109) [9] : 0x00 (0) [10] : 0x63 (99) [11] : 0x00 (0) [12] : 0x36 (54) [13] : 0x00 (0) [14] : 0x34 (52) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x70 (112) [29] : 0x00 (0) [30] : 0x62 (98) [31] : 0x00 (0) [32] : 0x63 (99) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x67 (103) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x2e (46) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x6c (108) [47] : 0x00 (0) [48] : 0x6c (108) [49] : 0x00 (0) [50] : 0x00 (0) [51] : 0x00 (0) [52] : 0x68 (104) [53] : 0x00 (0) [54] : 0x70 (112) [55] : 0x00 (0) [56] : 0x63 (99) [57] : 0x00 (0) [58] : 0x70 (112) [59] : 0x00 (0) [60] : 0x75 (117) [61] : 0x00 (0) [62] : 0x32 (50) [63] : 0x00 (0) [64] : 0x35 (53) [65] : 0x00 (0) [66] : 0x30 (48) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x66 (102) [73] : 0x00 (0) [74] : 0x67 (103) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x68 (104) [79] : 0x00 (0) [80] : 0x70 (112) [81] : 0x00 (0) [82] : 0x63 (99) [83] : 0x00 (0) [84] : 0x75 (117) [85] : 0x00 (0) [86] : 0x69 (105) [87] : 0x00 (0) [88] : 0x32 (50) [89] : 0x00 (0) [90] : 0x35 (53) [91] : 0x00 (0) [92] : 0x30 (48) [93] : 0x00 (0) [94] : 0x2e (46) [95] : 0x00 (0) [96] : 0x64 (100) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x6c (108) [101] : 0x00 (0) [102] : 0x00 (0) [103] : 0x00 (0) [104] : 0x68 (104) [105] : 0x00 (0) [106] : 0x70 (112) [107] : 0x00 (0) [108] : 0x63 (99) [109] : 0x00 (0) [110] : 0x70 (112) [111] : 0x00 (0) [112] : 0x65 (101) [113] : 0x00 (0) [114] : 0x32 (50) [115] : 0x00 (0) [116] : 0x35 (53) [117] : 0x00 (0) [118] : 0x30 (48) [119] : 0x00 (0) [120] : 0x2e (46) [121] : 0x00 (0) [122] : 0x64 (100) [123] : 0x00 (0) [124] : 0x6c (108) [125] : 0x00 (0) [126] : 0x6c (108) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) [130] : 0x68 (104) [131] : 0x00 (0) [132] : 0x70 (112) [133] : 0x00 (0) [134] : 0x63 (99) [135] : 0x00 (0) [136] : 0x75 (117) [137] : 0x00 (0) [138] : 0x72 (114) [139] : 0x00 (0) [140] : 0x32 (50) [141] : 0x00 (0) [142] : 0x35 (53) [143] : 0x00 (0) [144] : 0x30 (48) [145] : 0x00 (0) [146] : 0x2e (46) [147] : 0x00 (0) [148] : 0x64 (100) [149] : 0x00 (0) [150] : 0x6c (108) [151] : 0x00 (0) [152] : 0x6c (108) [153] : 0x00 (0) [154] : 0x00 (0) [155] : 0x00 (0) [156] : 0x68 (104) [157] : 0x00 (0) [158] : 0x70 (112) [159] : 0x00 (0) [160] : 0x63 (99) [161] : 0x00 (0) [162] : 0x70 (112) [163] : 0x00 (0) [164] : 0x6e (110) [165] : 0x00 (0) [166] : 0x32 (50) [167] : 0x00 (0) [168] : 0x35 (53) [169] : 0x00 (0) [170] : 0x30 (48) [171] : 0x00 (0) [172] : 0x2e (46) [173] : 0x00 (0) [174] : 0x64 (100) [175] : 0x00 (0) [176] : 0x6c (108) [177] : 0x00 (0) [178] : 0x6c (108) [179] : 0x00 (0) [180] : 0x00 (0) [181] : 0x00 (0) [182] : 0x68 (104) [183] : 0x00 (0) [184] : 0x70 (112) [185] : 0x00 (0) [186] : 0x63 (99) [187] : 0x00 (0) [188] : 0x73 (115) [189] : 0x00 (0) [190] : 0x72 (114) [191] : 0x00 (0) [192] : 0x32 (50) [193] : 0x00 (0) [194] : 0x35 (53) [195] : 0x00 (0) [196] : 0x30 (48) [197] : 0x00 (0) [198] : 0x2e (46) [199] : 0x00 (0) [200] : 0x64 (100) [201] : 0x00 (0) [202] : 0x6c (108) [203] : 0x00 (0) [204] : 0x6c (108) [205] : 0x00 (0) [206] : 0x00 (0) [207] : 0x00 (0) [208] : 0x68 (104) [209] : 0x00 (0) [210] : 0x70 (112) [211] : 0x00 (0) [212] : 0x63 (99) [213] : 0x00 (0) [214] : 0x73 (115) [215] : 0x00 (0) [216] : 0x74 (116) [217] : 0x00 (0) [218] : 0x32 (50) [219] : 0x00 (0) [220] : 0x35 (53) [221] : 0x00 (0) [222] : 0x30 (48) [223] : 0x00 (0) [224] : 0x2e (46) [225] : 0x00 (0) [226] : 0x64 (100) [227] : 0x00 (0) [228] : 0x6c (108) [229] : 0x00 (0) [230] : 0x6c (108) [231] : 0x00 (0) [232] : 0x00 (0) [233] : 0x00 (0) [234] : 0x68 (104) [235] : 0x00 (0) [236] : 0x70 (112) [237] : 0x00 (0) [238] : 0x63 (99) [239] : 0x00 (0) [240] : 0x65 (101) [241] : 0x00 (0) [242] : 0x76 (118) [243] : 0x00 (0) [244] : 0x32 (50) [245] : 0x00 (0) [246] : 0x35 (53) [247] : 0x00 (0) [248] : 0x30 (48) [249] : 0x00 (0) [250] : 0x2e (46) [251] : 0x00 (0) [252] : 0x64 (100) [253] : 0x00 (0) [254] : 0x6c (108) [255] : 0x00 (0) [256] : 0x6c (108) [257] : 0x00 (0) [258] : 0x00 (0) [259] : 0x00 (0) [260] : 0x68 (104) [261] : 0x00 (0) [262] : 0x70 (112) [263] : 0x00 (0) [264] : 0x63 (99) [265] : 0x00 (0) [266] : 0x68 (104) [267] : 0x00 (0) [268] : 0x6c (108) [269] : 0x00 (0) [270] : 0x32 (50) [271] : 0x00 (0) [272] : 0x35 (53) [273] : 0x00 (0) [274] : 0x30 (48) [275] : 0x00 (0) [276] : 0x2e (46) [277] : 0x00 (0) [278] : 0x63 (99) [279] : 0x00 (0) [280] : 0x61 (97) [281] : 0x00 (0) [282] : 0x62 (98) [283] : 0x00 (0) [284] : 0x00 (0) [285] : 0x00 (0) [286] : 0x68 (104) [287] : 0x00 (0) [288] : 0x70 (112) [289] : 0x00 (0) [290] : 0x63 (99) [291] : 0x00 (0) [292] : 0x6c (108) [293] : 0x00 (0) [294] : 0x73 (115) [295] : 0x00 (0) [296] : 0x32 (50) [297] : 0x00 (0) [298] : 0x35 (53) [299] : 0x00 (0) [300] : 0x30 (48) [301] : 0x00 (0) [302] : 0x2e (46) [303] : 0x00 (0) [304] : 0x64 (100) [305] : 0x00 (0) [306] : 0x6c (108) [307] : 0x00 (0) [308] : 0x6c (108) [309] : 0x00 (0) [310] : 0x00 (0) [311] : 0x00 (0) [312] : 0x68 (104) [313] : 0x00 (0) [314] : 0x70 (112) [315] : 0x00 (0) [316] : 0x63 (99) [317] : 0x00 (0) [318] : 0x73 (115) [319] : 0x00 (0) [320] : 0x73 (115) [321] : 0x00 (0) [322] : 0x32 (50) [323] : 0x00 (0) [324] : 0x35 (53) [325] : 0x00 (0) [326] : 0x30 (48) [327] : 0x00 (0) [328] : 0x2e (46) [329] : 0x00 (0) [330] : 0x64 (100) [331] : 0x00 (0) [332] : 0x6c (108) [333] : 0x00 (0) [334] : 0x6c (108) [335] : 0x00 (0) [336] : 0x00 (0) [337] : 0x00 (0) [338] : 0x68 (104) [339] : 0x00 (0) [340] : 0x70 (112) [341] : 0x00 (0) [342] : 0x63 (99) [343] : 0x00 (0) [344] : 0x75 (117) [345] : 0x00 (0) [346] : 0x32 (50) [347] : 0x00 (0) [348] : 0x35 (53) [349] : 0x00 (0) [350] : 0x30 (48) [351] : 0x00 (0) [352] : 0x2e (46) [353] : 0x00 (0) [354] : 0x64 (100) [355] : 0x00 (0) [356] : 0x65 (101) [357] : 0x00 (0) [358] : 0x6d (109) [359] : 0x00 (0) [360] : 0x00 (0) [361] : 0x00 (0) [362] : 0x68 (104) [363] : 0x00 (0) [364] : 0x70 (112) [365] : 0x00 (0) [366] : 0x6d (109) [367] : 0x00 (0) [368] : 0x75 (117) [369] : 0x00 (0) [370] : 0x78 (120) [371] : 0x00 (0) [372] : 0x32 (50) [373] : 0x00 (0) [374] : 0x35 (53) [375] : 0x00 (0) [376] : 0x30 (48) [377] : 0x00 (0) [378] : 0x2e (46) [379] : 0x00 (0) [380] : 0x64 (100) [381] : 0x00 (0) [382] : 0x6c (108) [383] : 0x00 (0) [384] : 0x6c (108) [385] : 0x00 (0) [386] : 0x00 (0) [387] : 0x00 (0) [388] : 0x68 (104) [389] : 0x00 (0) [390] : 0x70 (112) [391] : 0x00 (0) [392] : 0x6d (109) [393] : 0x00 (0) [394] : 0x75 (117) [395] : 0x00 (0) [396] : 0x72 (114) [397] : 0x00 (0) [398] : 0x32 (50) [399] : 0x00 (0) [400] : 0x35 (53) [401] : 0x00 (0) [402] : 0x30 (48) [403] : 0x00 (0) [404] : 0x2e (46) [405] : 0x00 (0) [406] : 0x64 (100) [407] : 0x00 (0) [408] : 0x6c (108) [409] : 0x00 (0) [410] : 0x6c (108) [411] : 0x00 (0) [412] : 0x00 (0) [413] : 0x00 (0) [414] : 0x68 (104) [415] : 0x00 (0) [416] : 0x70 (112) [417] : 0x00 (0) [418] : 0x6d (109) [419] : 0x00 (0) [420] : 0x70 (112) [421] : 0x00 (0) [422] : 0x6d (109) [423] : 0x00 (0) [424] : 0x30 (48) [425] : 0x00 (0) [426] : 0x38 (56) [427] : 0x00 (0) [428] : 0x32 (50) [429] : 0x00 (0) [430] : 0x2e (46) [431] : 0x00 (0) [432] : 0x64 (100) [433] : 0x00 (0) [434] : 0x6c (108) [435] : 0x00 (0) [436] : 0x6c (108) [437] : 0x00 (0) [438] : 0x00 (0) [439] : 0x00 (0) [440] : 0x68 (104) [441] : 0x00 (0) [442] : 0x70 (112) [443] : 0x00 (0) [444] : 0x6d (109) [445] : 0x00 (0) [446] : 0x70 (112) [447] : 0x00 (0) [448] : 0x77 (119) [449] : 0x00 (0) [450] : 0x30 (48) [451] : 0x00 (0) [452] : 0x38 (56) [453] : 0x00 (0) [454] : 0x32 (50) [455] : 0x00 (0) [456] : 0x2e (46) [457] : 0x00 (0) [458] : 0x64 (100) [459] : 0x00 (0) [460] : 0x6c (108) [461] : 0x00 (0) [462] : 0x6c (108) [463] : 0x00 (0) [464] : 0x00 (0) [465] : 0x00 (0) [466] : 0x68 (104) [467] : 0x00 (0) [468] : 0x70 (112) [469] : 0x00 (0) [470] : 0x6d (109) [471] : 0x00 (0) [472] : 0x73 (115) [473] : 0x00 (0) [474] : 0x6c (108) [475] : 0x00 (0) [476] : 0x32 (50) [477] : 0x00 (0) [478] : 0x35 (53) [479] : 0x00 (0) [480] : 0x30 (48) [481] : 0x00 (0) [482] : 0x2e (46) [483] : 0x00 (0) [484] : 0x64 (100) [485] : 0x00 (0) [486] : 0x6c (108) [487] : 0x00 (0) [488] : 0x6c (108) [489] : 0x00 (0) [490] : 0x00 (0) [491] : 0x00 (0) [492] : 0x68 (104) [493] : 0x00 (0) [494] : 0x70 (112) [495] : 0x00 (0) [496] : 0x63 (99) [497] : 0x00 (0) [498] : 0x73 (115) [499] : 0x00 (0) [500] : 0x61 (97) [501] : 0x00 (0) [502] : 0x74 (116) [503] : 0x00 (0) [504] : 0x32 (50) [505] : 0x00 (0) [506] : 0x30 (48) [507] : 0x00 (0) [508] : 0x2e (46) [509] : 0x00 (0) [510] : 0x64 (100) [511] : 0x00 (0) [512] : 0x6c (108) [513] : 0x00 (0) [514] : 0x6c (108) [515] : 0x00 (0) [516] : 0x00 (0) [517] : 0x00 (0) [518] : 0x68 (104) [519] : 0x00 (0) [520] : 0x70 (112) [521] : 0x00 (0) [522] : 0x63 (99) [523] : 0x00 (0) [524] : 0x75 (117) [525] : 0x00 (0) [526] : 0x32 (50) [527] : 0x00 (0) [528] : 0x35 (53) [529] : 0x00 (0) [530] : 0x30 (48) [531] : 0x00 (0) [532] : 0x76 (118) [533] : 0x00 (0) [534] : 0x2e (46) [535] : 0x00 (0) [536] : 0x69 (105) [537] : 0x00 (0) [538] : 0x6e (110) [539] : 0x00 (0) [540] : 0x69 (105) [541] : 0x00 (0) [542] : 0x00 (0) [543] : 0x00 (0) [544] : 0x68 (104) [545] : 0x00 (0) [546] : 0x70 (112) [547] : 0x00 (0) [548] : 0x7a (122) [549] : 0x00 (0) [550] : 0x66 (102) [551] : 0x00 (0) [552] : 0x6e (110) [553] : 0x00 (0) [554] : 0x32 (50) [555] : 0x00 (0) [556] : 0x35 (53) [557] : 0x00 (0) [558] : 0x30 (48) [559] : 0x00 (0) [560] : 0x2e (46) [561] : 0x00 (0) [562] : 0x6e (110) [563] : 0x00 (0) [564] : 0x74 (116) [565] : 0x00 (0) [566] : 0x66 (102) [567] : 0x00 (0) [568] : 0x00 (0) [569] : 0x00 (0) [570] : 0x68 (104) [571] : 0x00 (0) [572] : 0x70 (112) [573] : 0x00 (0) [574] : 0x63 (99) [575] : 0x00 (0) [576] : 0x75 (117) [577] : 0x00 (0) [578] : 0x32 (50) [579] : 0x00 (0) [580] : 0x35 (53) [581] : 0x00 (0) [582] : 0x30 (48) [583] : 0x00 (0) [584] : 0x73 (115) [585] : 0x00 (0) [586] : 0x2e (46) [587] : 0x00 (0) [588] : 0x68 (104) [589] : 0x00 (0) [590] : 0x70 (112) [591] : 0x00 (0) [592] : 0x78 (120) [593] : 0x00 (0) [594] : 0x00 (0) [595] : 0x00 (0) [596] : 0x68 (104) [597] : 0x00 (0) [598] : 0x70 (112) [599] : 0x00 (0) [600] : 0x63 (99) [601] : 0x00 (0) [602] : 0x73 (115) [603] : 0x00 (0) [604] : 0x63 (99) [605] : 0x00 (0) [606] : 0x32 (50) [607] : 0x00 (0) [608] : 0x35 (53) [609] : 0x00 (0) [610] : 0x30 (48) [611] : 0x00 (0) [612] : 0x2e (46) [613] : 0x00 (0) [614] : 0x64 (100) [615] : 0x00 (0) [616] : 0x74 (116) [617] : 0x00 (0) [618] : 0x64 (100) [619] : 0x00 (0) [620] : 0x00 (0) [621] : 0x00 (0) [622] : 0x68 (104) [623] : 0x00 (0) [624] : 0x70 (112) [625] : 0x00 (0) [626] : 0x63 (99) [627] : 0x00 (0) [628] : 0x75 (117) [629] : 0x00 (0) [630] : 0x32 (50) [631] : 0x00 (0) [632] : 0x35 (53) [633] : 0x00 (0) [634] : 0x30 (48) [635] : 0x00 (0) [636] : 0x73 (115) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x78 (120) [641] : 0x00 (0) [642] : 0x6d (109) [643] : 0x00 (0) [644] : 0x6c (108) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x46 (70) [649] : 0x00 (0) [650] : 0x78 (120) [651] : 0x00 (0) [652] : 0x43 (67) [653] : 0x00 (0) [654] : 0x6f (111) [655] : 0x00 (0) [656] : 0x6d (109) [657] : 0x00 (0) [658] : 0x70 (112) [659] : 0x00 (0) [660] : 0x43 (67) [661] : 0x00 (0) [662] : 0x68 (104) [663] : 0x00 (0) [664] : 0x61 (97) [665] : 0x00 (0) [666] : 0x6e (110) [667] : 0x00 (0) [668] : 0x6e (110) [669] : 0x00 (0) [670] : 0x65 (101) [671] : 0x00 (0) [672] : 0x6c (108) [673] : 0x00 (0) [674] : 0x5f (95) [675] : 0x00 (0) [676] : 0x78 (120) [677] : 0x00 (0) [678] : 0x36 (54) [679] : 0x00 (0) [680] : 0x34 (52) [681] : 0x00 (0) [682] : 0x2e (46) [683] : 0x00 (0) [684] : 0x64 (100) [685] : 0x00 (0) [686] : 0x6c (108) [687] : 0x00 (0) [688] : 0x6c (108) [689] : 0x00 (0) [690] : 0x00 (0) [691] : 0x00 (0) [692] : 0x63 (99) [693] : 0x00 (0) [694] : 0x69 (105) [695] : 0x00 (0) [696] : 0x6f (111) [697] : 0x00 (0) [698] : 0x75 (117) [699] : 0x00 (0) [700] : 0x6d (109) [701] : 0x00 (0) [702] : 0x2e (46) [703] : 0x00 (0) [704] : 0x64 (100) [705] : 0x00 (0) [706] : 0x6c (108) [707] : 0x00 (0) [708] : 0x6c (108) [709] : 0x00 (0) [710] : 0x00 (0) [711] : 0x00 (0) [712] : 0x63 (99) [713] : 0x00 (0) [714] : 0x69 (105) [715] : 0x00 (0) [716] : 0x6f (111) [717] : 0x00 (0) [718] : 0x75 (117) [719] : 0x00 (0) [720] : 0x6d (109) [721] : 0x00 (0) [722] : 0x36 (54) [723] : 0x00 (0) [724] : 0x34 (52) [725] : 0x00 (0) [726] : 0x2e (46) [727] : 0x00 (0) [728] : 0x6d (109) [729] : 0x00 (0) [730] : 0x73 (115) [731] : 0x00 (0) [732] : 0x69 (105) [733] : 0x00 (0) [734] : 0x00 (0) [735] : 0x00 (0) [736] : 0x68 (104) [737] : 0x00 (0) [738] : 0x70 (112) [739] : 0x00 (0) [740] : 0x63 (99) [741] : 0x00 (0) [742] : 0x70 (112) [743] : 0x00 (0) [744] : 0x6e (110) [745] : 0x00 (0) [746] : 0x32 (50) [747] : 0x00 (0) [748] : 0x35 (53) [749] : 0x00 (0) [750] : 0x30 (48) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x64 (100) [755] : 0x00 (0) [756] : 0x6c (108) [757] : 0x00 (0) [758] : 0x6c (108) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x68 (104) [763] : 0x00 (0) [764] : 0x70 (112) [765] : 0x00 (0) [766] : 0x63 (99) [767] : 0x00 (0) [768] : 0x70 (112) [769] : 0x00 (0) [770] : 0x70 (112) [771] : 0x00 (0) [772] : 0x32 (50) [773] : 0x00 (0) [774] : 0x35 (53) [775] : 0x00 (0) [776] : 0x30 (48) [777] : 0x00 (0) [778] : 0x2e (46) [779] : 0x00 (0) [780] : 0x64 (100) [781] : 0x00 (0) [782] : 0x6c (108) [783] : 0x00 (0) [784] : 0x6c (108) [785] : 0x00 (0) [786] : 0x00 (0) [787] : 0x00 (0) [788] : 0x70 (112) [789] : 0x00 (0) [790] : 0x73 (115) [791] : 0x00 (0) [792] : 0x35 (53) [793] : 0x00 (0) [794] : 0x75 (117) [795] : 0x00 (0) [796] : 0x69 (105) [797] : 0x00 (0) [798] : 0x2e (46) [799] : 0x00 (0) [800] : 0x64 (100) [801] : 0x00 (0) [802] : 0x6c (108) [803] : 0x00 (0) [804] : 0x6c (108) [805] : 0x00 (0) [806] : 0x00 (0) [807] : 0x00 (0) [808] : 0x70 (112) [809] : 0x00 (0) [810] : 0x73 (115) [811] : 0x00 (0) [812] : 0x63 (99) [813] : 0x00 (0) [814] : 0x72 (114) [815] : 0x00 (0) [816] : 0x69 (105) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x74 (116) [821] : 0x00 (0) [822] : 0x2e (46) [823] : 0x00 (0) [824] : 0x6e (110) [825] : 0x00 (0) [826] : 0x74 (116) [827] : 0x00 (0) [828] : 0x66 (102) [829] : 0x00 (0) [830] : 0x00 (0) [831] : 0x00 (0) [832] : 0x70 (112) [833] : 0x00 (0) [834] : 0x73 (115) [835] : 0x00 (0) [836] : 0x5f (95) [837] : 0x00 (0) [838] : 0x73 (115) [839] : 0x00 (0) [840] : 0x63 (99) [841] : 0x00 (0) [842] : 0x68 (104) [843] : 0x00 (0) [844] : 0x6d (109) [845] : 0x00 (0) [846] : 0x2e (46) [847] : 0x00 (0) [848] : 0x67 (103) [849] : 0x00 (0) [850] : 0x64 (100) [851] : 0x00 (0) [852] : 0x6c (108) [853] : 0x00 (0) [854] : 0x00 (0) [855] : 0x00 (0) [856] : 0x68 (104) [857] : 0x00 (0) [858] : 0x70 (112) [859] : 0x00 (0) [860] : 0x63 (99) [861] : 0x00 (0) [862] : 0x63 (99) [863] : 0x00 (0) [864] : 0x36 (54) [865] : 0x00 (0) [866] : 0x32 (50) [867] : 0x00 (0) [868] : 0x35 (53) [869] : 0x00 (0) [870] : 0x30 (48) [871] : 0x00 (0) [872] : 0x2e (46) [873] : 0x00 (0) [874] : 0x64 (100) [875] : 0x00 (0) [876] : 0x6c (108) [877] : 0x00 (0) [878] : 0x6c (108) [879] : 0x00 (0) [880] : 0x00 (0) [881] : 0x00 (0) [882] : 0x68 (104) [883] : 0x00 (0) [884] : 0x70 (112) [885] : 0x00 (0) [886] : 0x62 (98) [887] : 0x00 (0) [888] : 0x64 (100) [889] : 0x00 (0) [890] : 0x72 (114) [891] : 0x00 (0) [892] : 0x76 (118) [893] : 0x00 (0) [894] : 0x6a (106) [895] : 0x00 (0) [896] : 0x63 (99) [897] : 0x00 (0) [898] : 0x74 (116) [899] : 0x00 (0) [900] : 0x31 (49) [901] : 0x00 (0) [902] : 0x30 (48) [903] : 0x00 (0) [904] : 0x30 (48) [905] : 0x00 (0) [906] : 0x34 (52) [907] : 0x00 (0) [908] : 0x2e (46) [909] : 0x00 (0) [910] : 0x64 (100) [911] : 0x00 (0) [912] : 0x6c (108) [913] : 0x00 (0) [914] : 0x6c (108) [915] : 0x00 (0) [916] : 0x00 (0) [917] : 0x00 (0) [918] : 0x68 (104) [919] : 0x00 (0) [920] : 0x70 (112) [921] : 0x00 (0) [922] : 0x70 (112) [923] : 0x00 (0) [924] : 0x64 (100) [925] : 0x00 (0) [926] : 0x63 (99) [927] : 0x00 (0) [928] : 0x6f (111) [929] : 0x00 (0) [930] : 0x6d (109) [931] : 0x00 (0) [932] : 0x70 (112) [933] : 0x00 (0) [934] : 0x69 (105) [935] : 0x00 (0) [936] : 0x6f (111) [937] : 0x00 (0) [938] : 0x2e (46) [939] : 0x00 (0) [940] : 0x64 (100) [941] : 0x00 (0) [942] : 0x6c (108) [943] : 0x00 (0) [944] : 0x6c (108) [945] : 0x00 (0) [946] : 0x00 (0) [947] : 0x00 (0) [948] : 0x68 (104) [949] : 0x00 (0) [950] : 0x70 (112) [951] : 0x00 (0) [952] : 0x62 (98) [953] : 0x00 (0) [954] : 0x75 (117) [955] : 0x00 (0) [956] : 0x69 (105) [957] : 0x00 (0) [958] : 0x6f (111) [959] : 0x00 (0) [960] : 0x36 (54) [961] : 0x00 (0) [962] : 0x34 (52) [963] : 0x00 (0) [964] : 0x2e (46) [965] : 0x00 (0) [966] : 0x64 (100) [967] : 0x00 (0) [968] : 0x6c (108) [969] : 0x00 (0) [970] : 0x6c (108) [971] : 0x00 (0) [972] : 0x00 (0) [973] : 0x00 (0) [974] : 0x68 (104) [975] : 0x00 (0) [976] : 0x70 (112) [977] : 0x00 (0) [978] : 0x66 (102) [979] : 0x00 (0) [980] : 0x78 (120) [981] : 0x00 (0) [982] : 0x63 (99) [983] : 0x00 (0) [984] : 0x6f (111) [985] : 0x00 (0) [986] : 0x6d (109) [987] : 0x00 (0) [988] : 0x77 (119) [989] : 0x00 (0) [990] : 0x2e (46) [991] : 0x00 (0) [992] : 0x64 (100) [993] : 0x00 (0) [994] : 0x6c (108) [995] : 0x00 (0) [996] : 0x6c (108) [997] : 0x00 (0) [998] : 0x00 (0) [999] : 0x00 (0) [1000] : 0x68 (104) [1001] : 0x00 (0) [1002] : 0x70 (112) [1003] : 0x00 (0) [1004] : 0x73 (115) [1005] : 0x00 (0) [1006] : 0x79 (121) [1007] : 0x00 (0) [1008] : 0x73 (115) [1009] : 0x00 (0) [1010] : 0x6f (111) [1011] : 0x00 (0) [1012] : 0x62 (98) [1013] : 0x00 (0) [1014] : 0x6a (106) [1015] : 0x00 (0) [1016] : 0x2e (46) [1017] : 0x00 (0) [1018] : 0x64 (100) [1019] : 0x00 (0) [1020] : 0x6c (108) [1021] : 0x00 (0) [1022] : 0x6c (108) [1023] : 0x00 (0) [1024] : 0x00 (0) [1025] : 0x00 (0) [1026] : 0x48 (72) [1027] : 0x00 (0) [1028] : 0x50 (80) [1029] : 0x00 (0) [1030] : 0x53 (83) [1031] : 0x00 (0) [1032] : 0x65 (101) [1033] : 0x00 (0) [1034] : 0x63 (99) [1035] : 0x00 (0) [1036] : 0x75 (117) [1037] : 0x00 (0) [1038] : 0x72 (114) [1039] : 0x00 (0) [1040] : 0x65 (101) [1041] : 0x00 (0) [1042] : 0x50 (80) [1043] : 0x00 (0) [1044] : 0x72 (114) [1045] : 0x00 (0) [1046] : 0x69 (105) [1047] : 0x00 (0) [1048] : 0x6e (110) [1049] : 0x00 (0) [1050] : 0x74 (116) [1051] : 0x00 (0) [1052] : 0x36 (54) [1053] : 0x00 (0) [1054] : 0x34 (52) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x64 (100) [1059] : 0x00 (0) [1060] : 0x6c (108) [1061] : 0x00 (0) [1062] : 0x6c (108) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x68 (104) [1067] : 0x00 (0) [1068] : 0x70 (112) [1069] : 0x00 (0) [1070] : 0x73 (115) [1071] : 0x00 (0) [1072] : 0x70 (112) [1073] : 0x00 (0) [1074] : 0x77 (119) [1075] : 0x00 (0) [1076] : 0x32 (50) [1077] : 0x00 (0) [1078] : 0x35 (53) [1079] : 0x00 (0) [1080] : 0x30 (48) [1081] : 0x00 (0) [1082] : 0x2e (46) [1083] : 0x00 (0) [1084] : 0x64 (100) [1085] : 0x00 (0) [1086] : 0x6c (108) [1087] : 0x00 (0) [1088] : 0x6c (108) [1089] : 0x00 (0) [1090] : 0x00 (0) [1091] : 0x00 (0) [1092] : 0x68 (104) [1093] : 0x00 (0) [1094] : 0x70 (112) [1095] : 0x00 (0) [1096] : 0x62 (98) [1097] : 0x00 (0) [1098] : 0x75 (117) [1099] : 0x00 (0) [1100] : 0x69 (105) [1101] : 0x00 (0) [1102] : 0x6f (111) [1103] : 0x00 (0) [1104] : 0x64 (100) [1105] : 0x00 (0) [1106] : 0x6d (109) [1107] : 0x00 (0) [1108] : 0x36 (54) [1109] : 0x00 (0) [1110] : 0x34 (52) [1111] : 0x00 (0) [1112] : 0x2e (46) [1113] : 0x00 (0) [1114] : 0x64 (100) [1115] : 0x00 (0) [1116] : 0x6c (108) [1117] : 0x00 (0) [1118] : 0x6c (108) [1119] : 0x00 (0) [1120] : 0x00 (0) [1121] : 0x00 (0) [1122] : 0x68 (104) [1123] : 0x00 (0) [1124] : 0x70 (112) [1125] : 0x00 (0) [1126] : 0x63 (99) [1127] : 0x00 (0) [1128] : 0x75 (117) [1129] : 0x00 (0) [1130] : 0x32 (50) [1131] : 0x00 (0) [1132] : 0x35 (53) [1133] : 0x00 (0) [1134] : 0x30 (48) [1135] : 0x00 (0) [1136] : 0x73 (115) [1137] : 0x00 (0) [1138] : 0x64 (100) [1139] : 0x00 (0) [1140] : 0x6d (109) [1141] : 0x00 (0) [1142] : 0x2e (46) [1143] : 0x00 (0) [1144] : 0x78 (120) [1145] : 0x00 (0) [1146] : 0x6d (109) [1147] : 0x00 (0) [1148] : 0x6c (108) [1149] : 0x00 (0) [1150] : 0x00 (0) [1151] : 0x00 (0) [1152] : 0x68 (104) [1153] : 0x00 (0) [1154] : 0x70 (112) [1155] : 0x00 (0) [1156] : 0x63 (99) [1157] : 0x00 (0) [1158] : 0x75 (117) [1159] : 0x00 (0) [1160] : 0x32 (50) [1161] : 0x00 (0) [1162] : 0x35 (53) [1163] : 0x00 (0) [1164] : 0x30 (48) [1165] : 0x00 (0) [1166] : 0x73 (115) [1167] : 0x00 (0) [1168] : 0x53 (83) [1169] : 0x00 (0) [1170] : 0x50 (80) [1171] : 0x00 (0) [1172] : 0x53 (83) [1173] : 0x00 (0) [1174] : 0x2e (46) [1175] : 0x00 (0) [1176] : 0x78 (120) [1177] : 0x00 (0) [1178] : 0x6d (109) [1179] : 0x00 (0) [1180] : 0x6c (108) [1181] : 0x00 (0) [1182] : 0x00 (0) [1183] : 0x00 (0) [1184] : 0x00 (0) [1185] : 0x00 (0) size : * size : 0x000004a2 (1186) length : * length : 0x000004a2 (1186) result : WERR_OK [2021/02/08 08:24:25.572918, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.572978, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.572987, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.573036, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.573086, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.573093, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.573140, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.573188, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.573195, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.573249, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.573296, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.573304, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x38 (56) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x39 (57) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x32 (50) [17] : 0x00 (0) [18] : 0x30 (48) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:25.573399, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.573446, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.573453, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(30) [0] : 0x36 (54) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2e (46) [5] : 0x00 (0) [6] : 0x32 (50) [7] : 0x00 (0) [8] : 0x35 (53) [9] : 0x00 (0) [10] : 0x30 (48) [11] : 0x00 (0) [12] : 0x2e (46) [13] : 0x00 (0) [14] : 0x31 (49) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x32 (50) [19] : 0x00 (0) [20] : 0x34 (52) [21] : 0x00 (0) [22] : 0x38 (56) [23] : 0x00 (0) [24] : 0x33 (51) [25] : 0x00 (0) [26] : 0x32 (50) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) size : * size : 0x0000001e (30) length : * length : 0x0000001e (30) result : WERR_OK [2021/02/08 08:24:25.573564, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.573612, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.573619, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:25.573679, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.573728, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.573736, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(130) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x74 (116) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x3a (58) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x2f (47) [13] : 0x00 (0) [14] : 0x67 (103) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x2e (46) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x69 (105) [23] : 0x00 (0) [24] : 0x63 (99) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x6f (111) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x6f (111) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x74 (116) [37] : 0x00 (0) [38] : 0x2e (46) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x6f (111) [43] : 0x00 (0) [44] : 0x6d (109) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x66 (102) [49] : 0x00 (0) [50] : 0x77 (119) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x69 (105) [55] : 0x00 (0) [56] : 0x6e (110) [57] : 0x00 (0) [58] : 0x6b (107) [59] : 0x00 (0) [60] : 0x2f (47) [61] : 0x00 (0) [62] : 0x3f (63) [63] : 0x00 (0) [64] : 0x4c (76) [65] : 0x00 (0) [66] : 0x69 (105) [67] : 0x00 (0) [68] : 0x6e (110) [69] : 0x00 (0) [70] : 0x6b (107) [71] : 0x00 (0) [72] : 0x49 (73) [73] : 0x00 (0) [74] : 0x44 (68) [75] : 0x00 (0) [76] : 0x3d (61) [77] : 0x00 (0) [78] : 0x33 (51) [79] : 0x00 (0) [80] : 0x37 (55) [81] : 0x00 (0) [82] : 0x26 (38) [83] : 0x00 (0) [84] : 0x70 (112) [85] : 0x00 (0) [86] : 0x72 (114) [87] : 0x00 (0) [88] : 0x64 (100) [89] : 0x00 (0) [90] : 0x3d (61) [91] : 0x00 (0) [92] : 0x31 (49) [93] : 0x00 (0) [94] : 0x30 (48) [95] : 0x00 (0) [96] : 0x37 (55) [97] : 0x00 (0) [98] : 0x39 (57) [99] : 0x00 (0) [100] : 0x38 (56) [101] : 0x00 (0) [102] : 0x26 (38) [103] : 0x00 (0) [104] : 0x73 (115) [105] : 0x00 (0) [106] : 0x62 (98) [107] : 0x00 (0) [108] : 0x70 (112) [109] : 0x00 (0) [110] : 0x3d (61) [111] : 0x00 (0) [112] : 0x50 (80) [113] : 0x00 (0) [114] : 0x72 (114) [115] : 0x00 (0) [116] : 0x69 (105) [117] : 0x00 (0) [118] : 0x6e (110) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x73 (115) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) size : * size : 0x00000082 (130) length : * length : 0x00000082 (130) result : WERR_OK [2021/02/08 08:24:25.574065, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.574114, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.574122, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(46) [0] : 0x6c (108) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x6e (110) [9] : 0x00 (0) [10] : 0x75 (117) [11] : 0x00 (0) [12] : 0x6d (109) [13] : 0x00 (0) [14] : 0x5c (92) [15] : 0x00 (0) [16] : 0x68 (104) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x75 (117) [21] : 0x00 (0) [22] : 0x70 (112) [23] : 0x00 (0) [24] : 0x64 (100) [25] : 0x00 (0) [26] : 0x70 (112) [27] : 0x00 (0) [28] : 0x73 (115) [29] : 0x00 (0) [30] : 0x5f (95) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x37 (55) [35] : 0x00 (0) [36] : 0x2e (46) [37] : 0x00 (0) [38] : 0x30 (48) [39] : 0x00 (0) [40] : 0x2e (46) [41] : 0x00 (0) [42] : 0x30 (48) [43] : 0x00 (0) [44] : 0x00 (0) [45] : 0x00 (0) size : * size : 0x0000002e (46) length : * length : 0x0000002e (46) result : WERR_OK [2021/02/08 08:24:25.574265, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.574315, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.574323, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:25.574383, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.574430, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.574438, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:25.574524, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.574571, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.574579, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.574625, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.574675, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.574683, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.574734, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.574781, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.574791, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:25.574838, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.574885, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.574892, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:25.574985, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.575067, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.575081, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:25.575171, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.575221, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.575234, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:25.575328, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:25.575376, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:25.575386, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:25.575507, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2dee1100-0d19-40e6-965e-05d35a6aff77 [2021/02/08 08:24:25.575530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.575537, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.575565, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 444618f2-d891-48ea-8b4c-b55d0dfcec1e [2021/02/08 08:24:25.575584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.575601, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.575787, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:25.575837, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:25.575864, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.575895, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.575908, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.575917, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.575925, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.575931, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.575938, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.575989, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.575998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.576007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.576014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.576020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.576027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.576042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.576058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.576068, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 643562ca-e05b-4c9b-b4bb-1a3bb7889a6d result : WERR_OK [2021/02/08 08:24:25.576102, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 643562ca-e05b-4c9b-b4bb-1a3bb7889a6d keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.576160, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.576168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.576176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.576182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.576189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.576196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.576209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.576221, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.576231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.576238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.576245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.576252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.576259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.576271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.576283, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.576290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.576297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.576303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.576311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.576317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.576330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.576342, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.576349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.576356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.576362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.576370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.576376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.576392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.576405, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.576413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.576420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.576426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.576434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.576440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.576453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.576464, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:25.576471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.576478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.576485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.576493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.576499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.576508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:25.576515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.576523, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.576532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.576539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.576546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.576553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.576560, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.576591, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 643562ca-e05b-4c9b-b4bb-1a3bb7889a6d [2021/02/08 08:24:25.576611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.576627, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.576655, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.576664, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [0] [2021/02/08 08:24:25.576677, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.576707, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.576722, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.576731, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.576738, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.576745, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.576752, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.576788, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.576797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.576805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.576812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.576819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.576825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.576840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.576852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.576861, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : cf53d3ef-0695-4481-b2ed-640abc451369 result : WERR_OK [2021/02/08 08:24:25.576894, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : cf53d3ef-0695-4481-b2ed-640abc451369 keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.576966, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.576974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.576981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.576988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.576995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.577002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.577015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.577027, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.577034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.577041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.577048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.577055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.577061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.577074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.577085, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.577092, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.577102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.577108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.577116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.577122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.577136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.577147, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.577154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.577161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.577167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.577175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.577181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.577195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.577208, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.577215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.577222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.577229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.577237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.577243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.577258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.577269, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:25.577277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.577284, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.577290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.577298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.577304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.577313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:25.577320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.577328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.577335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.577342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.577349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.577355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.577362, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.577394, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : cf53d3ef-0695-4481-b2ed-640abc451369 [2021/02/08 08:24:25.577416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.577432, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.577459, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.577468, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [1] [2021/02/08 08:24:25.577481, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.577511, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.577522, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.577532, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.577539, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.577546, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.577553, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.577589, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.577598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.577606, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.577616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.577623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.577630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.577644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.577656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.577665, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 50c9587e-bd54-46bd-a0ae-4e31cb1bba8f result : WERR_OK [2021/02/08 08:24:25.577698, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 50c9587e-bd54-46bd-a0ae-4e31cb1bba8f keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.577756, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.577763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.577771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.577777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.577784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.577793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.577806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.577818, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.577826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.577833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.577839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.577846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.577853, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.577865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.577877, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.577884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.577891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.577897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.577904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.577911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.577924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.577935, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.577942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.577963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.577970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.577978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.577984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.577999, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.578012, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.578019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.578026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.578032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.578040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.578046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.578059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.578071, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:25.578078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.578085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.578091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.578099, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.578105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.578116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:25.578124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.578131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.578138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.578145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.578152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.578159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.578166, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.578197, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 50c9587e-bd54-46bd-a0ae-4e31cb1bba8f [2021/02/08 08:24:25.578216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.578231, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.578259, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.578267, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [2] [2021/02/08 08:24:25.578280, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.578312, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:25.578324, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.578333, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:25.578340, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:25.578347, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:25.578354, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:25.578391, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.578400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:25.578408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:25.578415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:25.578422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.578428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:25.578442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:25.578454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:25.578463, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 836ff7b9-481c-4707-8ac3-8ca3c0a3964f result : WERR_OK [2021/02/08 08:24:25.578496, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 836ff7b9-481c-4707-8ac3-8ca3c0a3964f keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:25.578556, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:25.578564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:25.578571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:25.578578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:25.578585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.578591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:25.578604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:25.578616, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:25.578623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:25.578630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.578637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.578644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.578650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.578665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:25.578677, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:25.578684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:25.578691, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.578698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.578705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.578711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.578724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:25.578736, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:25.578743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:25.578750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.578756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.578764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.578770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.578784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:25.578797, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:25.578804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:25.578811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.578820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.578827, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.578834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.578847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:25.578858, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:25.578865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:25.578872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.578879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.578887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:25.578893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:25.578902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:25.578909, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:25.578916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:25.578924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:25.578930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:25.578937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:25.578955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:25.578963, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.578996, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 836ff7b9-481c-4707-8ac3-8ca3c0a3964f [2021/02/08 08:24:25.579016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:25.579031, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:25.579058, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:25.579067, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [3] [2021/02/08 08:24:25.579130, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:25.579140, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_EnumPrinterDrivers: struct spoolss_EnumPrinterDrivers out: struct spoolss_EnumPrinterDrivers count : * count : 0x00000003 (3) info : * info : * info: ARRAY(3) info : union spoolss_DriverInfo(case 8) info8: struct spoolss_DriverInfo8 version : SPOOLSS_DRIVER_VERSION_200X (3) driver_name : * driver_name : 'Brother HL-L3230CDW series' architecture : * architecture : 'Windows x64' driver_path : * driver_path : '\\printserver\print$\x64\3\BRPRC17A.DLL' data_file : * data_file : '\\printserver\print$\x64\3\BRSHL3230CDW17A.DSI' config_file : * config_file : '\\printserver\print$\x64\3\BRUIC17A.DLL' help_file : * help_file : '\\printserver\print$\x64\3\BROCH17A_en-GB.CHM' dependent_files : * dependent_files: ARRAY(83) [0] : '\\printserver\print$\x64\3\BREHL3230CDW17A.DAT' [1] : '\\printserver\print$\x64\3\BRLGC17A_en-US.DLL' [2] : '\\printserver\print$\x64\3\BRLGC17A_en-GB.DLL' [3] : '\\printserver\print$\x64\3\BRLGC17A_fr-CA.DLL' [4] : '\\printserver\print$\x64\3\BRLGC17A_fr-FR.DLL' [5] : '\\printserver\print$\x64\3\BRLGC17A_de-DE.DLL' [6] : '\\printserver\print$\x64\3\BRLGC17A_it-IT.DLL' [7] : '\\printserver\print$\x64\3\BRLGC17A_es-ES.DLL' [8] : '\\printserver\print$\x64\3\BRLGC17A_pt-PT.DLL' [9] : '\\printserver\print$\x64\3\BRLGC17A_pt-BR.DLL' [10] : '\\printserver\print$\x64\3\BRLGC17A_nl-NL.DLL' [11] : '\\printserver\print$\x64\3\BRLGC17A_no-NO.DLL' [12] : '\\printserver\print$\x64\3\BRLGC17A_sv-SE.DLL' [13] : '\\printserver\print$\x64\3\BRLGC17A_da-DK.DLL' [14] : '\\printserver\print$\x64\3\BRLGC17A_fi-FI.DLL' [15] : '\\printserver\print$\x64\3\BRLGC17A_id-ID.DLL' [16] : '\\printserver\print$\x64\3\BRLGC17A_ru-RU.DLL' [17] : '\\printserver\print$\x64\3\BRLGC17A_bg-BG.DLL' [18] : '\\printserver\print$\x64\3\BRLGC17A_uk-UA.DLL' [19] : '\\printserver\print$\x64\3\BRLGC17A_cs-CZ.DLL' [20] : '\\printserver\print$\x64\3\BRLGC17A_hu-HU.DLL' [21] : '\\printserver\print$\x64\3\BRLGC17A_pl-PL.DLL' [22] : '\\printserver\print$\x64\3\BRLGC17A_ro-RO.DLL' [23] : '\\printserver\print$\x64\3\BRLGC17A_sk-SK.DLL' [24] : '\\printserver\print$\x64\3\BRLGC17A_sl-SI.DLL' [25] : '\\printserver\print$\x64\3\BRLGC17A_sr-RS.DLL' [26] : '\\printserver\print$\x64\3\BRLGC17A_hr-HR.DLL' [27] : '\\printserver\print$\x64\3\BRLGC17A_tr-TR.DLL' [28] : '\\printserver\print$\x64\3\BRLGC17A_ar-AE.DLL' [29] : '\\printserver\print$\x64\3\BRLGC17A_vi-VN.DLL' [30] : '\\printserver\print$\x64\3\BRLGC17A_th-TH.DLL' [31] : '\\printserver\print$\x64\3\BRLGC17A_zh-CN.DLL' [32] : '\\printserver\print$\x64\3\BRLGC17A_zh-TW.DLL' [33] : '\\printserver\print$\x64\3\BRLGC17A_ko-KR.DLL' [34] : '\\printserver\print$\x64\3\BRLGC17A_ja-JP.DLL' [35] : '\\printserver\print$\x64\3\BRLGC17A_en-CN.DLL' [36] : '\\printserver\print$\x64\3\BRBMC17A.DLL' [37] : '\\printserver\print$\x64\3\BRENC17A.DLL' [38] : '\\printserver\print$\x64\3\BRRIC17A.DLL' [39] : '\\printserver\print$\x64\3\BRFTC17A.DLL' [40] : '\\printserver\print$\x64\3\BRPFC17A.DLL' [41] : '\\printserver\print$\x64\3\BRRBC17A.DLL' [42] : '\\printserver\print$\x64\3\BRMDC17A.DLL' [43] : '\\printserver\print$\x64\3\BROCH17A_en-US.CHM' [44] : '\\printserver\print$\x64\3\BROCH17A_fr-CA.CHM' [45] : '\\printserver\print$\x64\3\BROCH17A_fr-FR.CHM' [46] : '\\printserver\print$\x64\3\BROCH17A_de-DE.CHM' [47] : '\\printserver\print$\x64\3\BROCH17A_it-IT.CHM' [48] : '\\printserver\print$\x64\3\BROCH17A_es-ES.CHM' [49] : '\\printserver\print$\x64\3\BROCH17A_pt-PT.CHM' [50] : '\\printserver\print$\x64\3\BROCH17A_pt-BR.CHM' [51] : '\\printserver\print$\x64\3\BROCH17A_nl-NL.CHM' [52] : '\\printserver\print$\x64\3\BROCH17A_no-NO.CHM' [53] : '\\printserver\print$\x64\3\BROCH17A_sv-SE.CHM' [54] : '\\printserver\print$\x64\3\BROCH17A_da-DK.CHM' [55] : '\\printserver\print$\x64\3\BROCH17A_fi-FI.CHM' [56] : '\\printserver\print$\x64\3\BROCH17A_id-ID.CHM' [57] : '\\printserver\print$\x64\3\BROCH17A_ru-RU.CHM' [58] : '\\printserver\print$\x64\3\BROCH17A_bg-BG.CHM' [59] : '\\printserver\print$\x64\3\BROCH17A_uk-UA.CHM' [60] : '\\printserver\print$\x64\3\BROCH17A_cs-CZ.CHM' [61] : '\\printserver\print$\x64\3\BROCH17A_hu-HU.CHM' [62] : '\\printserver\print$\x64\3\BROCH17A_pl-PL.CHM' [63] : '\\printserver\print$\x64\3\BROCH17A_ro-RO.CHM' [64] : '\\printserver\print$\x64\3\BROCH17A_sk-SK.CHM' [65] : '\\printserver\print$\x64\3\BROCH17A_sl-SI.CHM' [66] : '\\printserver\print$\x64\3\BROCH17A_sr-RS.CHM' [67] : '\\printserver\print$\x64\3\BROCH17A_hr-HR.CHM' [68] : '\\printserver\print$\x64\3\BROCH17A_tr-TR.CHM' [69] : '\\printserver\print$\x64\3\BROCH17A_ar-AE.CHM' [70] : '\\printserver\print$\x64\3\BROCH17A_vi-VN.CHM' [71] : '\\printserver\print$\x64\3\BROCH17A_th-TH.CHM' [72] : '\\printserver\print$\x64\3\BROCH17A_zh-CN.CHM' [73] : '\\printserver\print$\x64\3\BROCH17A_zh-TW.CHM' [74] : '\\printserver\print$\x64\3\BROCH17A_ko-KR.CHM' [75] : '\\printserver\print$\x64\3\BROCH17A_ja-JP.CHM' [76] : '\\printserver\print$\x64\3\BROCH17A_en-CN.CHM' [77] : '\\printserver\print$\x64\3\BRPRC17A.DSI' [78] : '\\printserver\print$\x64\3\BRADC17A.DAT' [79] : '\\printserver\print$\x64\3\BRPEM140.EXE' [80] : '\\printserver\print$\x64\3\BRPEM140.DLL' [81] : '\\printserver\print$\x64\3\BRAL160.EXE' [82] : '\\printserver\print$\x64\3\BRALB60.EXE' monitor_name : * monitor_name : '' default_datatype : * default_datatype : '' previous_names : NULL driver_date : Tue Dec 17 12:00:00 EST 2019 EST driver_version : 0x0001000400000000 (281492156579840) manufacturer_name : * manufacturer_name : 'Brother' manufacturer_url : * manufacturer_url : '' hardware_id : * hardware_id : 'usbprint\brotherhl-l3230cdw_sd3d7' provider : * provider : 'Brother' print_processor : * print_processor : 'winprint' vendor_setup : * vendor_setup : '' color_profiles : NULL inf_path : * inf_path : '' printer_driver_attributes: 0x00000000 (0) 0: PRINTER_DRIVER_PACKAGE_AWARE 0: PRINTER_DRIVER_XPS 0: PRINTER_DRIVER_SANDBOX_ENABLED 0: PRINTER_DRIVER_CLASS 0: PRINTER_DRIVER_DERIVED 0: PRINTER_DRIVER_NOT_SHAREABLE 0: PRINTER_DRIVER_CATEGORY_FAX 0: PRINTER_DRIVER_CATEGORY_FILE 0: PRINTER_DRIVER_CATEGORY_VIRTUAL 0: PRINTER_DRIVER_CATEGORY_SERVICE 0: PRINTER_DRIVER_SOFT_RESET_REQUIRED 0: PRINTER_DRIVER_CATEGORY_3D core_driver_dependencies : NULL min_inbox_driver_ver_date: NTTIME(0) min_inbox_driver_ver_version: 0x0000000000000000 (0) info : union spoolss_DriverInfo(case 8) info8: struct spoolss_DriverInfo8 version : SPOOLSS_DRIVER_VERSION_200X (3) driver_name : * driver_name : 'HP Universal Printing PS' architecture : * architecture : 'Windows x64' driver_path : * driver_path : '\\printserver\print$\x64\3\PSCRIPT5.dll' data_file : * data_file : '\\printserver\print$\x64\3\hpcu250s.ppd' config_file : * config_file : '\\printserver\print$\x64\3\hpmdp250.dll' help_file : * help_file : '\\printserver\print$\x64\3\PSCRIPT.HLP' dependent_files : * dependent_files: ARRAY(44) [0] : '\\printserver\print$\x64\3\hpcdmc64.dll' [1] : '\\printserver\print$\x64\3\hpbcfgre.dll' [2] : '\\printserver\print$\x64\3\hpcpu250.cfg' [3] : '\\printserver\print$\x64\3\hpcui250.dll' [4] : '\\printserver\print$\x64\3\hpcpe250.dll' [5] : '\\printserver\print$\x64\3\hpcur250.dll' [6] : '\\printserver\print$\x64\3\hpcpn250.dll' [7] : '\\printserver\print$\x64\3\hpcsr250.dll' [8] : '\\printserver\print$\x64\3\hpcst250.dll' [9] : '\\printserver\print$\x64\3\hpcev250.dll' [10] : '\\printserver\print$\x64\3\hpchl250.cab' [11] : '\\printserver\print$\x64\3\hpcls250.dll' [12] : '\\printserver\print$\x64\3\hpcss250.dll' [13] : '\\printserver\print$\x64\3\hpcu250.dem' [14] : '\\printserver\print$\x64\3\hpmux250.dll' [15] : '\\printserver\print$\x64\3\hpmur250.dll' [16] : '\\printserver\print$\x64\3\hpmpm082.dll' [17] : '\\printserver\print$\x64\3\hpmpw082.dll' [18] : '\\printserver\print$\x64\3\hpmsl250.dll' [19] : '\\printserver\print$\x64\3\hpcsat20.dll' [20] : '\\printserver\print$\x64\3\hpcu250v.ini' [21] : '\\printserver\print$\x64\3\hpzfn250.ntf' [22] : '\\printserver\print$\x64\3\hpcu250s.hpx' [23] : '\\printserver\print$\x64\3\hpcsc250.dtd' [24] : '\\printserver\print$\x64\3\hpcu250s.xml' [25] : '\\printserver\print$\x64\3\FxCompChannel_x64.dll' [26] : '\\printserver\print$\x64\3\cioum.dll' [27] : '\\printserver\print$\x64\3\cioum64.msi' [28] : '\\printserver\print$\x64\3\hpcpn250.dll' [29] : '\\printserver\print$\x64\3\hpcpp250.dll' [30] : '\\printserver\print$\x64\3\ps5ui.dll' [31] : '\\printserver\print$\x64\3\pscript.ntf' [32] : '\\printserver\print$\x64\3\ps_schm.gdl' [33] : '\\printserver\print$\x64\3\hpcc6250.dll' [34] : '\\printserver\print$\x64\3\hpbdrvjct1004.dll' [35] : '\\printserver\print$\x64\3\hppdcompio.dll' [36] : '\\printserver\print$\x64\3\hpbuio64.dll' [37] : '\\printserver\print$\x64\3\hpfxcomw.dll' [38] : '\\printserver\print$\x64\3\hpsysobj.dll' [39] : '\\printserver\print$\x64\3\HPSecurePrint64.dll' [40] : '\\printserver\print$\x64\3\hpspw250.dll' [41] : '\\printserver\print$\x64\3\hpbuiodm64.dll' [42] : '\\printserver\print$\x64\3\hpcu250sdm.xml' [43] : '\\printserver\print$\x64\3\hpcu250sSPS.xml' monitor_name : * monitor_name : '' default_datatype : * default_datatype : '' previous_names : NULL driver_date : Wed Aug 19 12:00:00 EDT 2020 EDT driver_version : 0x003d00fa00016100 (17171047321264384) manufacturer_name : * manufacturer_name : 'HP' manufacturer_url : * manufacturer_url : 'http://go.microsoft.com/fwlink/?LinkID=37&prd=10798&sbp=Printers' hardware_id : * hardware_id : 'usbprint\hewlett-packardhp_co08ea' provider : * provider : 'HP' print_processor : * print_processor : 'winprint' vendor_setup : * vendor_setup : '' color_profiles : NULL inf_path : * inf_path : '' printer_driver_attributes: 0x00000000 (0) 0: PRINTER_DRIVER_PACKAGE_AWARE 0: PRINTER_DRIVER_XPS 0: PRINTER_DRIVER_SANDBOX_ENABLED 0: PRINTER_DRIVER_CLASS 0: PRINTER_DRIVER_DERIVED 0: PRINTER_DRIVER_NOT_SHAREABLE 0: PRINTER_DRIVER_CATEGORY_FAX 0: PRINTER_DRIVER_CATEGORY_FILE 0: PRINTER_DRIVER_CATEGORY_VIRTUAL 0: PRINTER_DRIVER_CATEGORY_SERVICE 0: PRINTER_DRIVER_SOFT_RESET_REQUIRED 0: PRINTER_DRIVER_CATEGORY_3D core_driver_dependencies : NULL min_inbox_driver_ver_date: NTTIME(0) min_inbox_driver_ver_version: 0x0000000000000000 (0) info : union spoolss_DriverInfo(case 8) info8: struct spoolss_DriverInfo8 version : SPOOLSS_DRIVER_VERSION_200X (3) driver_name : * driver_name : 'HP Universal Printing PS (v7.0.0)' architecture : * architecture : 'Windows x64' driver_path : * driver_path : '\\printserver\print$\x64\3\PSCRIPT5.dll' data_file : * data_file : '\\printserver\print$\x64\3\hpcu250s.ppd' config_file : * config_file : '\\printserver\print$\x64\3\hpmdp250.dll' help_file : * help_file : '\\printserver\print$\x64\3\PSCRIPT.HLP' dependent_files : * dependent_files: ARRAY(44) [0] : '\\printserver\print$\x64\3\hpcdmc64.dll' [1] : '\\printserver\print$\x64\3\hpbcfgre.dll' [2] : '\\printserver\print$\x64\3\hpcpu250.cfg' [3] : '\\printserver\print$\x64\3\hpcui250.dll' [4] : '\\printserver\print$\x64\3\hpcpe250.dll' [5] : '\\printserver\print$\x64\3\hpcur250.dll' [6] : '\\printserver\print$\x64\3\hpcpn250.dll' [7] : '\\printserver\print$\x64\3\hpcsr250.dll' [8] : '\\printserver\print$\x64\3\hpcst250.dll' [9] : '\\printserver\print$\x64\3\hpcev250.dll' [10] : '\\printserver\print$\x64\3\hpchl250.cab' [11] : '\\printserver\print$\x64\3\hpcls250.dll' [12] : '\\printserver\print$\x64\3\hpcss250.dll' [13] : '\\printserver\print$\x64\3\hpcu250.dem' [14] : '\\printserver\print$\x64\3\hpmux250.dll' [15] : '\\printserver\print$\x64\3\hpmur250.dll' [16] : '\\printserver\print$\x64\3\hpmpm082.dll' [17] : '\\printserver\print$\x64\3\hpmpw082.dll' [18] : '\\printserver\print$\x64\3\hpmsl250.dll' [19] : '\\printserver\print$\x64\3\hpcsat20.dll' [20] : '\\printserver\print$\x64\3\hpcu250v.ini' [21] : '\\printserver\print$\x64\3\hpzfn250.ntf' [22] : '\\printserver\print$\x64\3\hpcu250s.hpx' [23] : '\\printserver\print$\x64\3\hpcsc250.dtd' [24] : '\\printserver\print$\x64\3\hpcu250s.xml' [25] : '\\printserver\print$\x64\3\FxCompChannel_x64.dll' [26] : '\\printserver\print$\x64\3\cioum.dll' [27] : '\\printserver\print$\x64\3\cioum64.msi' [28] : '\\printserver\print$\x64\3\hpcpn250.dll' [29] : '\\printserver\print$\x64\3\hpcpp250.dll' [30] : '\\printserver\print$\x64\3\ps5ui.dll' [31] : '\\printserver\print$\x64\3\pscript.ntf' [32] : '\\printserver\print$\x64\3\ps_schm.gdl' [33] : '\\printserver\print$\x64\3\hpcc6250.dll' [34] : '\\printserver\print$\x64\3\hpbdrvjct1004.dll' [35] : '\\printserver\print$\x64\3\hppdcompio.dll' [36] : '\\printserver\print$\x64\3\hpbuio64.dll' [37] : '\\printserver\print$\x64\3\hpfxcomw.dll' [38] : '\\printserver\print$\x64\3\hpsysobj.dll' [39] : '\\printserver\print$\x64\3\HPSecurePrint64.dll' [40] : '\\printserver\print$\x64\3\hpspw250.dll' [41] : '\\printserver\print$\x64\3\hpbuiodm64.dll' [42] : '\\printserver\print$\x64\3\hpcu250sdm.xml' [43] : '\\printserver\print$\x64\3\hpcu250sSPS.xml' monitor_name : * monitor_name : '' default_datatype : * default_datatype : '' previous_names : NULL driver_date : Wed Aug 19 12:00:00 EDT 2020 EDT driver_version : 0x003d00fa00016100 (17171047321264384) manufacturer_name : * manufacturer_name : 'HP' manufacturer_url : * manufacturer_url : 'http://go.microsoft.com/fwlink/?LinkID=37&prd=10798&sbp=Printers' hardware_id : * hardware_id : 'lptenum\hpupdps_v7.0.0' provider : * provider : 'HP' print_processor : * print_processor : 'winprint' vendor_setup : * vendor_setup : '' color_profiles : NULL inf_path : * inf_path : '' printer_driver_attributes: 0x00000000 (0) 0: PRINTER_DRIVER_PACKAGE_AWARE 0: PRINTER_DRIVER_XPS 0: PRINTER_DRIVER_SANDBOX_ENABLED 0: PRINTER_DRIVER_CLASS 0: PRINTER_DRIVER_DERIVED 0: PRINTER_DRIVER_NOT_SHAREABLE 0: PRINTER_DRIVER_CATEGORY_FAX 0: PRINTER_DRIVER_CATEGORY_FILE 0: PRINTER_DRIVER_CATEGORY_VIRTUAL 0: PRINTER_DRIVER_CATEGORY_SERVICE 0: PRINTER_DRIVER_SOFT_RESET_REQUIRED 0: PRINTER_DRIVER_CATEGORY_3D core_driver_dependencies : NULL min_inbox_driver_ver_date: NTTIME(0) min_inbox_driver_ver_version: 0x0000000000000000 (0) needed : * needed : 0x00004220 (16928) result : WERR_OK [2021/02/08 08:24:25.580079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2195(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 3564 going async [2021/02/08 08:24:25.580091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3565/418 [2021/02/08 08:24:25.580099, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2297(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2021/02/08 08:24:25.580159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 1024 bytes. There is more data outstanding [2021/02/08 08:24:25.580170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:172(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 1024 is_data_outstanding = 1, status = NT_STATUS_OK [2021/02/08 08:24:25.580178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:300(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 1024 status STATUS_BUFFER_OVERFLOW [2021/02/08 08:24:25.580186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3564] idx[1] status[STATUS_BUFFER_OVERFLOW] body[48] dyn[yes:1024] at ../../source3/smbd/smb2_ioctl.c:375 [2021/02/08 08:24:25.580263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 7774/8192, total granted/max/low/range 418/8192/3565/418 [2021/02/08 08:24:25.580682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.580699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3565 (position 3565) from bitmap [2021/02/08 08:24:25.580708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3565 [2021/02/08 08:24:25.580719, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.580740, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.580751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3565, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.580760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 2083385466 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.580796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 3256 bytes. There is no more data outstanding [2021/02/08 08:24:25.580805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3565] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:3256] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:25.580813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3566/418 [2021/02/08 08:24:25.581173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.581190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3566 (position 3566) from bitmap [2021/02/08 08:24:25.581199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3566 [2021/02/08 08:24:25.581208, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.581221, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.581231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3566, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.581240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 2083385466 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.581294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 4280 bytes. There is no more data outstanding [2021/02/08 08:24:25.581304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3566] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4280] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:25.581312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3567/418 [2021/02/08 08:24:25.581607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.581624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3567 (position 3567) from bitmap [2021/02/08 08:24:25.581632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3567 [2021/02/08 08:24:25.581641, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.581653, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.581663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3567, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.581672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 2083385466 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.581719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 4280 bytes. There is no more data outstanding [2021/02/08 08:24:25.581729, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3567] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4280] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:25.581737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3568/418 [2021/02/08 08:24:25.581984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.582001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3568 (position 3568) from bitmap [2021/02/08 08:24:25.582014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3568 [2021/02/08 08:24:25.582023, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.582036, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.582046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3568, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.582054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 2083385466 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.582101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 4280 bytes. There is no more data outstanding [2021/02/08 08:24:25.582111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3568] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4280] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:25.582119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3569/418 [2021/02/08 08:24:25.582433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.582449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3569 (position 3569) from bitmap [2021/02/08 08:24:25.582458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3569 [2021/02/08 08:24:25.582467, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.582480, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.582490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3569, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.582502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 2083385466 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.582550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 4280 bytes. There is no more data outstanding [2021/02/08 08:24:25.582560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3569] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4280] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:25.582568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3570/418 [2021/02/08 08:24:25.582820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.582833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3570 (position 3570) from bitmap [2021/02/08 08:24:25.582841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3570 [2021/02/08 08:24:25.582849, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.582861, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.582870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3570, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.582878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 2083385466 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.582922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 4280 bytes. There is no more data outstanding [2021/02/08 08:24:25.582932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3570] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4280] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:25.582944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3571/418 [2021/02/08 08:24:25.583139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.583152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3571 (position 3571) from bitmap [2021/02/08 08:24:25.583160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3571 [2021/02/08 08:24:25.583168, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.583179, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.583189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3571, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.583196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 2083385466 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.583239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 2716 bytes. There is no more data outstanding [2021/02/08 08:24:25.583248, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3571] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:2716] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:25.583256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3572/418 [2021/02/08 08:24:25.583598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.583612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3572 (position 3572) from bitmap [2021/02/08 08:24:25.583619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3572 [2021/02/08 08:24:25.583628, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.583643, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.583654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: spoolss - fnum 2083385466 [2021/02/08 08:24:25.583663, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:25.583671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:25.583679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 689D7E5D [2021/02/08 08:24:25.583688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:25.583701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 689D7E5D [2021/02/08 08:24:25.583708, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:25.583753, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 2083385466 (3 used) [2021/02/08 08:24:25.583764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3572] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:25.583772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3573/418 [2021/02/08 08:24:25.584251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:25.584264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3573 (position 3573) from bitmap [2021/02/08 08:24:25.584272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 3573 [2021/02/08 08:24:25.584280, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:25.584292, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:25.584301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3573, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:25.584314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:470(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 3114197820 [2021/02/08 08:24:25.584323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:64(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 148 [2021/02/08 08:24:25.584330, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 148 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 148 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:25.584366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:122(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 148 [2021/02/08 08:24:25.584375, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:143(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2021/02/08 08:24:25.584406, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.584417, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:25.584424, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:25.584529, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:25.584569, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:521(smbd_become_authenticated_pipe_user) Impersonated user: uid=(10000500,10000500), gid=(0,10000513) [2021/02/08 08:24:25.584578, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_GetPrinterDataEx: struct spoolss_GetPrinterDataEx in: struct spoolss_GetPrinterDataEx handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 253d1c29-7dc2-41bb-a6c3-0ca5ae335706 key_name : '' value_name : 'PrintDriverIsolationExecutionPolicy' offered : 0x00000004 (4) [2021/02/08 08:24:25.584607, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:9896(_spoolss_GetPrinterDataEx) _spoolss_GetPrinterDataEx [2021/02/08 08:24:25.584614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:9899(_spoolss_GetPrinterDataEx) _spoolss_GetPrinterDataEx: key => [], value => [PrintDriverIsolationExecutionPolicy] [2021/02/08 08:24:25.584621, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:2264(getprinterdata_printer_server) getprinterdata_printer_server:PrintDriverIsolationExecutionPolicy [2021/02/08 08:24:25.584636, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:25.584645, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_GetPrinterDataEx: struct spoolss_GetPrinterDataEx out: struct spoolss_GetPrinterDataEx type : * type : REG_NONE (0) data : * data: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) needed : * needed : 0x00000000 (0) result : WERR_INVALID_PARAMETER [2021/02/08 08:24:25.584699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 44 bytes. There is no more data outstanding [2021/02/08 08:24:25.584708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:172(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 44 is_data_outstanding = 0, status = NT_STATUS_OK [2021/02/08 08:24:25.584716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:300(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 44 status NT_STATUS_OK [2021/02/08 08:24:25.584726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3573] idx[1] status[NT_STATUS_OK] body[48] dyn[yes:44] at ../../source3/smbd/smb2_ioctl.c:375 [2021/02/08 08:24:25.584734, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3574/418 [2021/02/08 08:24:31.251525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:31.251621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3574 (position 3574) from bitmap [2021/02/08 08:24:31.251648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TDIS] mid = 3574 [2021/02/08 08:24:31.251690, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10001104, 10000515) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:31.251712, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (11): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-1104 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-515 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-22-1-10001104 SID[ 6]: S-1-22-2-10000515 SID[ 7]: S-1-22-2-10001104 SID[ 8]: S-1-22-2-10003 SID[ 9]: S-1-22-2-10004 SID[ 10]: S-1-22-2-10006 Privileges (0x 0): Rights (0x 0): [2021/02/08 08:24:31.251800, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10001104 Primary group is 10000515 and contains 5 supplementary groups Group[ 0]: 10001104 Group[ 1]: 10000515 Group[ 2]: 10003 Group[ 3]: 10004 Group[ 4]: 10006 [2021/02/08 08:24:31.251881, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /var/lib/samba/printers [2021/02/08 08:24:31.251928, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /var/lib/samba/printers [2021/02/08 08:24:31.251954, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10001104,10001104), gid=(0,10000515), cwd=[/var/lib/samba/printers] [2021/02/08 08:24:31.251979, 4, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:31.251998, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:31.252015, 5, pid=1842, effective(10001104, 10000515), real(10001104, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:31.252052, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/uid.c:494(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2021/02/08 08:24:31.252119, 4, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:31.252140, 5, pid=1842, effective(0, 0), real(0, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:31.252157, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:31.252187, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/uid.c:494(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2021/02/08 08:24:31.252210, 4, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:31.252228, 5, pid=1842, effective(0, 0), real(0, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:31.252244, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:31.252272, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/uid.c:494(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2021/02/08 08:24:31.252293, 2, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/service.c:1128(close_cnum) 192.168.56.1 (ipv4:192.168.56.1:49800) closed connection to service print$ [2021/02/08 08:24:31.252319, 4, pid=1842, effective(0, 0), real(0, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to / [2021/02/08 08:24:31.252345, 5, pid=1842, effective(0, 0), real(0, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got / [2021/02/08 08:24:31.252367, 4, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:31.252385, 5, pid=1842, effective(0, 0), real(0, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:31.252401, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:31.252429, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/uid.c:494(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2021/02/08 08:24:31.252462, 5, pid=1842, effective(0, 0), real(0, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_tcon_global.tdb [2021/02/08 08:24:31.252482, 10, pid=1842, effective(0, 0), real(0, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_tcon_global.tdb 2: 3: 4: [2021/02/08 08:24:31.252503, 10, pid=1842, effective(0, 0), real(0, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 90629A53 [2021/02/08 08:24:31.252528, 10, pid=1842, effective(0, 0), real(0, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x55648973a420 [2021/02/08 08:24:31.252561, 10, pid=1842, effective(0, 0), real(0, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 90629A53 [2021/02/08 08:24:31.252579, 5, pid=1842, effective(0, 0), real(0, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_tcon_global.tdb [2021/02/08 08:24:31.252605, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3574] idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../../source3/smbd/smb2_tcon.c:560 [2021/02/08 08:24:31.252634, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3575/418 [2021/02/08 08:24:31.253369, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:31.253413, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3575 (position 3575) from bitmap [2021/02/08 08:24:31.253437, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_LOGOFF] mid = 3575 [2021/02/08 08:24:31.253460, 4, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:31.253479, 5, pid=1842, effective(0, 0), real(0, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:31.253497, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:31.253534, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/uid.c:494(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2021/02/08 08:24:31.253580, 4, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:31.253603, 4, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:31.253620, 4, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:31.253637, 5, pid=1842, effective(0, 0), real(0, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:31.253654, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:31.253685, 10, pid=1842, effective(0, 0), real(0, 0), class=tdb] ../../source3/lib/gencache.c:333(gencache_del) Deleting cache entry (key=[RA/3d46c0c4-6a10-11eb-b8d6-0800274409d4]) [2021/02/08 08:24:31.253726, 4, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:31.253749, 4, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:31.253766, 5, pid=1842, effective(0, 0), real(0, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:31.253783, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:31.253877, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/uid.c:494(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2021/02/08 08:24:31.253915, 5, pid=1842, effective(0, 0), real(0, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_session_global.tdb [2021/02/08 08:24:31.253936, 10, pid=1842, effective(0, 0), real(0, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_session_global.tdb 2: 3: 4: [2021/02/08 08:24:31.253969, 10, pid=1842, effective(0, 0), real(0, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key D40E871A [2021/02/08 08:24:31.253993, 10, pid=1842, effective(0, 0), real(0, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d8970 [2021/02/08 08:24:31.254015, 10, pid=1842, effective(0, 0), real(0, 0)] ../../source3/lib/dbwrap/dbwrap_watch.c:452(dbwrap_watched_subrec_wakeup_fn) dbwrap_watched_subrec_wakeup_fn: No watchers [2021/02/08 08:24:31.254043, 5, pid=1842, effective(0, 0), real(0, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_session_global.tdb [2021/02/08 08:24:31.254068, 10, pid=1842, effective(0, 0), real(0, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key D40E871A [2021/02/08 08:24:31.254091, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3575] idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../../source3/smbd/smb2_sesssetup.c:1390 [2021/02/08 08:24:31.254113, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3576/418 [2021/02/08 08:24:35.427030, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.427170, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3576 (position 3576) from bitmap [2021/02/08 08:24:35.427231, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3576 [2021/02/08 08:24:35.427315, 4, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:35.427372, 5, pid=1842, effective(0, 0), real(0, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:35.428103, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:35.428287, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:936(vfs_ChDir) vfs_ChDir to /tmp [2021/02/08 08:24:35.428360, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=vfs] ../../source3/smbd/vfs.c:998(vfs_ChDir) vfs_ChDir: vfs_ChDir got /tmp [2021/02/08 08:24:35.428401, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.428452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [spoolss] [2021/02/08 08:24:35.428491, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (4 used) [2021/02/08 08:24:35.428535, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:35.428568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:35.428603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 07B27D1F [2021/02/08 08:24:35.428642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x556489792a70 [2021/02/08 08:24:35.428674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:35.428738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '07B27D1F' stored [2021/02/08 08:24:35.428775, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x07b27d1f (129137951) open_persistent_id : 0x0000000007b27d1f (129137951) open_volatile_id : 0x00000000fba5de37 (4221951543) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:35 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:35.429243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 07B27D1F [2021/02/08 08:24:35.429277, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:35.429308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x07b27d1f) stored [2021/02/08 08:24:35.429338, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xfba5de37 (4221951543) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x07b27d1f (129137951) open_persistent_id : 0x0000000007b27d1f (129137951) open_volatile_id : 0x00000000fba5de37 (4221951543) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:35 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:35 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:35.429960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [] mid [3576] [2021/02/08 08:24:35.429995, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum 4221951543 [2021/02/08 08:24:35.430032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /tmp/spoolss hash 0x7d4e46e5 [2021/02/08 08:24:35.430092, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:108(make_internal_rpc_pipe_socketpair) Create of internal pipe \pipe\spoolss requested [2021/02/08 08:24:35.430294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: spoolss - fnum 4221951543 [2021/02/08 08:24:35.430349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3576] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:35.430385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3577/418 [2021/02/08 08:24:35.431666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.431777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3577 (position 3577) from bitmap [2021/02/08 08:24:35.431817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3577 [2021/02/08 08:24:35.431856, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.431911, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.431975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3577, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.432013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 4221951543 [2021/02/08 08:24:35.432048, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 160 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 160 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.432211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3577] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:35.432251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3578/418 [2021/02/08 08:24:35.432433, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.432602, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.432638, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.432668, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.432698, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.432770, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:541(make_auth3_context_for_ntlm) Making default auth method list for server role = 'domain member' [2021/02/08 08:24:35.432821, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match anonymous [2021/02/08 08:24:35.432855, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method anonymous has a valid init [2021/02/08 08:24:35.432885, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2021/02/08 08:24:35.432914, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method sam has a valid init [2021/02/08 08:24:35.432942, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind [2021/02/08 08:24:35.432970, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method winbind has a valid init [2021/02/08 08:24:35.433013, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match sam_ignoredomain [2021/02/08 08:24:35.433042, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method sam_ignoredomain has a valid init [2021/02/08 08:24:35.433095, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:35.433280, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=auth_audit] ../../auth/auth_log.c:753(log_successful_authz_event_human_readable) Successful AuthZ: [DCE/RPC,ncacn_np] user [EXAMPLE]\[Administrator] [S-1-5-21-749142227-3269526453-1128363744-500] at [Mon, 08 Feb 2021 08:24:35.433257 EST] Remote host [ipv4:192.168.56.1:49800] local host [ipv4:192.168.56.51:445] {"timestamp": "2021-02-08T08:24:35.433363-0500", "type": "Authorization", "Authorization": {"version": {"major": 1, "minor": 1}, "localAddress": "ipv4:192.168.56.51:445", "remoteAddress": "ipv4:192.168.56.1:49800", "serviceDescription": "DCE/RPC", "authType": "ncacn_np", "domain": "EXAMPLE", "account": "Administrator", "sid": "S-1-5-21-749142227-3269526453-1128363744-500", "sessionId": "d72ce6b9-108e-4e58-8446-8dde5029e1ee", "logonServer": "ADDC-01", "transportProtection": "SMB", "accountFlags": "0x00000010"}} [2021/02/08 08:24:35.433514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.433555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3578 (position 3578) from bitmap [2021/02/08 08:24:35.433588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3578 [2021/02/08 08:24:35.433622, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.433670, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.433711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3578, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.433848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 4221951543 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.434037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 116 bytes. There is no more data outstanding [2021/02/08 08:24:35.434075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3578] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:116] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:35.434124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3579/418 [2021/02/08 08:24:35.435360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.435431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3579 (position 3579) from bitmap [2021/02/08 08:24:35.435468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 3579 [2021/02/08 08:24:35.435505, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.435559, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.435602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3579, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.435636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:470(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 4221951543 [2021/02/08 08:24:35.435671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:64(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 104 [2021/02/08 08:24:35.435735, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 104 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 104 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.435896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:122(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 104 [2021/02/08 08:24:35.435935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:143(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2021/02/08 08:24:35.436092, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.436168, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.436217, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:35.436938, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:35.437176, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:521(smbd_become_authenticated_pipe_user) Impersonated user: uid=(10000500,10000500), gid=(0,10000513) [2021/02/08 08:24:35.437221, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_EnumPrinterDrivers: struct spoolss_EnumPrinterDrivers in: struct spoolss_EnumPrinterDrivers server : * server : '\\printserver' environment : * environment : 'all' level : 0x00000008 (8) buffer : NULL offered : 0x00000000 (0) [2021/02/08 08:24:35.437333, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:8040(_spoolss_EnumPrinterDrivers) _spoolss_EnumPrinterDrivers [2021/02/08 08:24:35.437393, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.437477, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.437714, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.437867, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.437926, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.437964, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.437995, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.438024, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.438052, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.438244, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.438285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.438322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.438353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.438384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.438411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.438483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.438539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.438583, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9ab4ba3b-e7b3-4bca-91f2-5574400bcc70 result : WERR_OK [2021/02/08 08:24:35.438766, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9ab4ba3b-e7b3-4bca-91f2-5574400bcc70 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.439023, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.439055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.439087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.439116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.439147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.439175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.439234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.439289, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.439320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.439351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.439379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.439411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.439450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.439507, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.439559, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.439589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.439621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.439649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.439707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.439776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.439857, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.439914, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.439947, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.439979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.440008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.440042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.440070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.440131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.440191, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.440223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.440268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.440298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.440332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.440360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.440418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.440469, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:35.440500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.440531, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.440559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.440592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.440619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.440667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:35.440700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.440732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.440763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.440793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.440824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.440854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.440894, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.441048, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9ab4ba3b-e7b3-4bca-91f2-5574400bcc70 [2021/02/08 08:24:35.441138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.441218, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.441341, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.441378, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [0] [2021/02/08 08:24:35.441437, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.441565, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.441618, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.441657, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.441688, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.441717, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.441758, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.441923, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.441962, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.441998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.442027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.442057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.442085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.442148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.442200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.442240, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e3b2df89-918d-4dd0-ad81-ce07f0e70f0d result : WERR_OK [2021/02/08 08:24:35.442386, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e3b2df89-918d-4dd0-ad81-ce07f0e70f0d keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.442647, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.442680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.442712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.442741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.442772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.442799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.442856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.442908, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.442939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.442970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.442998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.443029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.443056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.443110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.443159, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.443190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.443221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.443249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.443280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.443307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.443375, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.443426, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.443456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.443486, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.443514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.443546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.443573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.443632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.443714, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.443755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.443786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.443815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.443859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.443901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.443967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.444018, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:35.444049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.444091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.444121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.444154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.444181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.444228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:35.444261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.444292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.444322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.444352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.444382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.444412, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.444443, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.444586, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e3b2df89-918d-4dd0-ad81-ce07f0e70f0d [2021/02/08 08:24:35.444673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.444743, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.444876, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.444914, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [1] [2021/02/08 08:24:35.444973, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.445165, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.445260, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.445323, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.445376, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.445425, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.445475, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.445710, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.445775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.445833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.445881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.445930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.445972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.446049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.446120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.446162, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ba102c23-33f4-4ca6-a63d-5581d9697d7a result : WERR_OK [2021/02/08 08:24:35.446318, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ba102c23-33f4-4ca6-a63d-5581d9697d7a keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.446570, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.446603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.446635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.446663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.446695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.446748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.446848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.446908, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.446941, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.446987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.447018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.447051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.447078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.447135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.447186, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.447216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.447247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.447275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.447308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.447335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.447393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.447442, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.447472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.447502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.447530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.447562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.447589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.447657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.447743, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.447777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.447808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.447837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.447870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.447897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.447953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.448003, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:35.448033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.448063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.448091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.448123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.448150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.448197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:35.448230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.448261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.448301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.448332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.448363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.448393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.448424, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.448568, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ba102c23-33f4-4ca6-a63d-5581d9697d7a [2021/02/08 08:24:35.448654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.448724, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.448845, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.448883, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [2] [2021/02/08 08:24:35.448940, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.449068, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.449135, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.449174, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.449205, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.449235, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.449263, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.449427, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.449466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.449500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.449530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.449559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.449587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.449649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.449702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.449741, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9f14d69c-3d11-45e4-bc27-228eddf7b409 result : WERR_OK [2021/02/08 08:24:35.449886, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9f14d69c-3d11-45e4-bc27-228eddf7b409 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.450157, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.450189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.450221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.450250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.450280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.450307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.450365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.450416, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.450447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.450478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.450506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.450537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.450564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.450620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.450669, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.450700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.450731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.450768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.450800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.450828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.450887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.450936, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.450967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.450997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.451024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.451057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.451084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.451143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.451199, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.451230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.451262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.451290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.451324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.451351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.451416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.451466, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:35.451497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.451527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.451555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.451588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.451615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.451662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:35.451716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.451749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.451780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.451827, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.451890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.451941, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.451976, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.452167, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9f14d69c-3d11-45e4-bc27-228eddf7b409 [2021/02/08 08:24:35.452280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.452352, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.452476, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.452514, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [3] [2021/02/08 08:24:35.452592, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.452686, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.452780, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.452910, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.452963, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.453001, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.453032, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.453061, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.453089, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.453251, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.453291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.453341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.453485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.453532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.453560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.453630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.453684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.453726, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f73b8ebe-5e36-45b1-ac9b-fb940f7fbc42 result : WERR_OK [2021/02/08 08:24:35.453879, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f73b8ebe-5e36-45b1-ac9b-fb940f7fbc42 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.454238, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.454297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.454352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.454418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.454471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.454517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.454616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.454707, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.454762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.454816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.454864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.454915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.454959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.455040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.455095, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.455127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.455158, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.455186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.455219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.455246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.455303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.455353, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.455397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.455428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.455456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.455489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.455517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.455578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.455638, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.455670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.455729, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.455761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.455794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.455821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.455879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.455930, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:35.455961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.455992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.456021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.456053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.456093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.456148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.456200, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.456231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.456261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.456291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.456323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.456350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.456390, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:35.456421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.456452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.456482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.456513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.456543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.456573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.456603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.456635, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.456796, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f73b8ebe-5e36-45b1-ac9b-fb940f7fbc42 [2021/02/08 08:24:35.456884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.456957, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.457080, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.457118, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [0] [2021/02/08 08:24:35.457176, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.457303, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.457357, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.457395, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.457426, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.457455, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.457483, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.457648, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.457700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.457735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.457765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.457794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.457822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.457885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.457953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.457981, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7f724a28-6526-41c8-aa06-291fb2b44f76 result : WERR_OK [2021/02/08 08:24:35.458085, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7f724a28-6526-41c8-aa06-291fb2b44f76 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.458262, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.458285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.458317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.458339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.458361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.458380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.458421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.458458, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.458480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.458502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.458522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.458544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.458564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.458603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.458639, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.458661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.458682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.458702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.458725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.458744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.458786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.458827, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.458849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.458871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.458891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.458914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.458933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.458976, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.459016, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.459039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.459060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.459081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.459104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.459124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.459163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.459198, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:35.459220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.459242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.459262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.459292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.459312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.459349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.459385, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.459407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.459428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.459449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.459471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.459491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.459518, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:35.459541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.459562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.459584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.459605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.459626, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.459648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.459669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.459715, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.459815, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7f724a28-6526-41c8-aa06-291fb2b44f76 [2021/02/08 08:24:35.459876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.459925, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.460011, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.460037, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [1] [2021/02/08 08:24:35.460077, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.460168, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.460205, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.460232, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.460254, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.460274, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.460303, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.460419, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.460447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.460472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.460493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.460514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.460534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.460578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.460616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.460643, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8c190ed2-a735-4c87-9c3d-da6c86bcb8f9 result : WERR_OK [2021/02/08 08:24:35.460746, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8c190ed2-a735-4c87-9c3d-da6c86bcb8f9 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.460924, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.460956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.460979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.461000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.461022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.461041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.461082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.461118, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.461140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.461163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.461183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.461205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.461224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.461262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.461298, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.461319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.461341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.461361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.461384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.461403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.461452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.461488, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.461509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.461531, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.461551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.461574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.461593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.461636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.461675, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.461698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.461720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.461740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.461764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.461783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.461823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.461858, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:35.461880, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.461902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.461928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.461952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.461972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.462010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.462046, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.462068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.462089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.462110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.462133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.462152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.462179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:35.462202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.462225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.462246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.462268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.462289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.462311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.462337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.462359, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.462454, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8c190ed2-a735-4c87-9c3d-da6c86bcb8f9 [2021/02/08 08:24:35.462515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.462563, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.462648, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.462674, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [2] [2021/02/08 08:24:35.462714, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.462805, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.462841, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.462868, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.462890, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.462920, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.462955, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.463062, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.463097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.463130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.463156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.463182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.463206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.463264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.463312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.463349, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 143e4d1a-356c-4a64-9351-9369d26dc8f4 result : WERR_OK [2021/02/08 08:24:35.463479, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 143e4d1a-356c-4a64-9351-9369d26dc8f4 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.463642, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.463662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.463680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.463718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.463737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.463752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.463788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.463818, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.463835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.463853, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.463868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.463885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.463900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.463948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.463992, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.464010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.464028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.464044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.464062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.464085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.464120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.464147, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.464164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.464181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.464196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.464214, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.464229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.464262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.464294, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.464312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.464329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.464345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.464363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.464378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.464409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.464437, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:35.464454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.464476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.464492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.464511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.464525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.464554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.464582, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.464599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.464616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.464631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.464650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.464664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.464686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:35.464704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.464720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.464737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.464754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.464771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.464792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.464809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.464826, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.464907, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 143e4d1a-356c-4a64-9351-9369d26dc8f4 [2021/02/08 08:24:35.464955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.464994, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.465060, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.465081, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [3] [2021/02/08 08:24:35.465123, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.465173, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.465226, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.465299, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.465336, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.465357, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.465374, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.465390, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.465405, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.465495, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.465517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.465536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.465553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.465569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.465584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.465619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.465649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.465671, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4e3d488d-d00c-4170-a10b-80754d79be61 result : WERR_OK [2021/02/08 08:24:35.465751, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4e3d488d-d00c-4170-a10b-80754d79be61 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.465897, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.465915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.465933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.465948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.465965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.465980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.466012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.466040, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.466058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.466075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.466090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.466107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.466123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.466152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.466180, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.466197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.466219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.466236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.466253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.466268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.466300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.466328, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.466344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.466361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.466376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.466394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.466409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.466442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.466472, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.466490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.466507, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.466523, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.466541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.466556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.466591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.466619, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:35.466636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.466653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.466669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.466687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.466702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.466730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.466758, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.466775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.466792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.466817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.466844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.466865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.466890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:35.466907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.466931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.466948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.466965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.466981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.466998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.467014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.467031, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.467109, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4e3d488d-d00c-4170-a10b-80754d79be61 [2021/02/08 08:24:35.467156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.467194, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.467260, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.467281, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [0] [2021/02/08 08:24:35.467313, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.467391, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.467420, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.467440, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.467457, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.467473, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.467489, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.467576, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.467598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.467617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.467633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.467650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.467665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.467720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.467760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.467783, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 013a09c9-353a-4439-84c2-45ae2048c6fb result : WERR_OK [2021/02/08 08:24:35.467867, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 013a09c9-353a-4439-84c2-45ae2048c6fb keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.468014, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.468028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.468043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.468056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.468070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.468082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.468108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.468131, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.468145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.468159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.468172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.468186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.468198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.468223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.468249, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.468263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.468277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.468290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.468304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.468316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.468343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.468365, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.468379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.468392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.468405, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.468420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.468432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.468459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.468484, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.468499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.468512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.468525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.468543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.468556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.468582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.468604, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:35.468618, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.468632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.468644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.468659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.468671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.468694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.468717, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.468731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.468744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.468757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.468771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.468784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.468801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:35.468819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.468833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.468847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.468860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.468874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.468888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.468901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.468915, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.468975, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 013a09c9-353a-4439-84c2-45ae2048c6fb [2021/02/08 08:24:35.469013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.469043, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.469097, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.469114, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [1] [2021/02/08 08:24:35.469139, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.469644, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.469673, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.469690, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.469705, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.469718, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.469731, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.469805, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.469822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.469839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.469852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.469866, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.469878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.469908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.469932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.469950, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7773e8e0-08cc-47dd-83e5-33201b59e77e result : WERR_OK [2021/02/08 08:24:35.470022, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7773e8e0-08cc-47dd-83e5-33201b59e77e keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.470142, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.470157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.470172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.470184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.470198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.470211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.470237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.470260, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.470275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.470289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.470301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.470315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.470327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.470356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.470380, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.470393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.470407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.470420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.470434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.470447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.470473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.470495, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.470509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.470523, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.470535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.470550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.470563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.470590, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.470615, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.470629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.470643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.470659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.470675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.470687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.470713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.470735, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:35.470748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.470762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.470775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.470790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.470802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.470826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.470849, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.470862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.470876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.470889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.470903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.470916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.470937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:35.470952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.470966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.470980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.470993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.471007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.471021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.471034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.471048, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.471109, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7773e8e0-08cc-47dd-83e5-33201b59e77e [2021/02/08 08:24:35.471148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.471178, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.471232, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.471249, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [2] [2021/02/08 08:24:35.471274, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.471336, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.471359, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.471376, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.471390, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.471403, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.471416, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.471487, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.471505, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.471520, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.471534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.471547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.471571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.471622, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.471665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.471709, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 636c3a98-d553-4198-b3a5-4140c566b180 result : WERR_OK [2021/02/08 08:24:35.471834, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 636c3a98-d553-4198-b3a5-4140c566b180 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.472007, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.472024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.472039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.472053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.472067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.472079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.472109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.472133, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.472147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.472161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.472174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.472188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.472206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.472232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.472255, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.472269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.472282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.472295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.472309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.472322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.472348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.472370, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.472383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.472397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.472410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.472424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.472437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.472464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.472490, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.472504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.472522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.472536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.472551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.472563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.472589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.472612, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:35.472626, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.472639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.472652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.472667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.472679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.472702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.472725, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.472738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.472752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.472765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.472779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.472791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.472813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:35.472828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.472842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.472855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.472869, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.472882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.472896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.472909, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.472923, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.472997, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 636c3a98-d553-4198-b3a5-4140c566b180 [2021/02/08 08:24:35.473030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.473056, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.473102, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.473116, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [3] [2021/02/08 08:24:35.473150, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.473183, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.473217, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.473267, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.473287, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.473301, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.473313, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.473324, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.473335, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.473396, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.473411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.473424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.473435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.473447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.473457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.473481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.473502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.473522, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 54860186-f946-4db8-a247-665a6aab6fbd result : WERR_OK [2021/02/08 08:24:35.473578, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 54860186-f946-4db8-a247-665a6aab6fbd keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.473674, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.473686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.473698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.473709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.473721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.473731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.473753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.473773, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.473785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.473801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.473811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.473823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.473834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.473855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.473874, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.473885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.473897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.473908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.473920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.473930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.473952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.473970, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.473982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.473993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.474004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.474016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.474027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.474053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.474074, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.474087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.474098, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.474109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.474122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.474132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.474153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.474172, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:35.474183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.474195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.474206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.474218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.474228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.474243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:35.474255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.474267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.474279, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.474294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.474305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.474317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.474328, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.474378, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 54860186-f946-4db8-a247-665a6aab6fbd [2021/02/08 08:24:35.474410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.474436, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.474482, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.474495, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [0] [2021/02/08 08:24:35.474516, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.474565, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.474584, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.474604, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.474616, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.474627, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.474638, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.474697, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.474712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.474725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.474737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.474748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.474758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.474782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.474802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.474816, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 042571b0-a97d-4622-898b-68e84938f8b1 result : WERR_OK [2021/02/08 08:24:35.474870, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 042571b0-a97d-4622-898b-68e84938f8b1 keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.474970, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.474982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.474994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.475005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.475017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.475027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.475049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.475068, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.475080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.475092, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.475103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.475115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.475125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.475145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.475164, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.475175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.475187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.475201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.475213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.475224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.475246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.475265, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.475276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.475288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.475298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.475311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.475321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.475343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.475364, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.475376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.475388, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.475399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.475411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.475422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.475443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.475465, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:35.475477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.475489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.475500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.475513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.475523, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.475538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:35.475550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.475562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.475573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.475585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.475596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.475607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.475619, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.475669, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 042571b0-a97d-4622-898b-68e84938f8b1 [2021/02/08 08:24:35.475719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.475746, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.475794, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.475808, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [1] [2021/02/08 08:24:35.475830, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.475878, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.475898, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.475913, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.475925, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.475936, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.475946, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.476006, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.476021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.476034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.476046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.476062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.476072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.476097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.476117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.476131, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 97d040eb-8c24-4570-bee1-ab35d919fdf3 result : WERR_OK [2021/02/08 08:24:35.476186, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 97d040eb-8c24-4570-bee1-ab35d919fdf3 keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.476281, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.476293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.476305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.476316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.476327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.476338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.476364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.476383, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.476395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.476407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.476418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.476430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.476440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.476461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.476480, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.476491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.476503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.476514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.476526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.476536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.476558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.476576, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.476588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.476599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.476613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.476626, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.476636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.476659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.476681, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.476693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.476705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.476716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.476728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.476738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.476759, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.476778, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:35.476790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.476802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.476813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.476825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.476835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.476859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:35.476883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.476903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.476920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.476932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.476944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.476955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.476967, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.477024, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 97d040eb-8c24-4570-bee1-ab35d919fdf3 [2021/02/08 08:24:35.477057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.477083, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.477129, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.477143, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [2] [2021/02/08 08:24:35.477164, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.477219, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.477239, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.477253, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.477265, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.477276, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.477287, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.477348, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.477362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.477376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.477387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.477399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.477409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.477433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.477454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.477469, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f8c0f6e4-cef1-493c-9432-4adbeae22211 result : WERR_OK [2021/02/08 08:24:35.477524, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f8c0f6e4-cef1-493c-9432-4adbeae22211 keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.477643, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.477658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.477673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.477688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.477701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.477711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.477735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.477756, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.477768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.477780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.477790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.477802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.477813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.477839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.477858, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.477870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.477882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.477893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.477905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.477916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.477938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.477957, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.477981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.477991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.478000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.478011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.478020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.478040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.478058, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.478069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.478078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.478090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.478102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.478111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.478129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.478146, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:35.478156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.478166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.478176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.478186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.478195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.478208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:35.478219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.478229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.478239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.478249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.478259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.478269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.478279, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.478328, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f8c0f6e4-cef1-493c-9432-4adbeae22211 [2021/02/08 08:24:35.478356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.478378, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.478417, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.478429, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [3] [2021/02/08 08:24:35.478454, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.478483, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.478513, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.478556, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.478573, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.478586, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.478596, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.478614, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.478624, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.478676, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.478689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.478701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.478711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.478721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.478730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.478751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.478769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.478781, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 20705e64-cc35-44e0-a775-6891b1a6be2f result : WERR_OK [2021/02/08 08:24:35.478829, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 20705e64-cc35-44e0-a775-6891b1a6be2f keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.478915, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.478926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.478936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.478946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.478956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.478965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.478984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.479001, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.479011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.479021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.479030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.479040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.479050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.479068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.479084, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.479094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.479104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.479113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.479124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.479136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.479155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.479172, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.479182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.479192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.479201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.479212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.479221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.479241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.479259, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.479270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.479280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.479289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.479300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.479309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.479327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.479343, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:35.479356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.479366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.479376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.479387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.479396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.479409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:35.479419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.479429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.479440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.479450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.479459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.479469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.479479, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.479523, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 20705e64-cc35-44e0-a775-6891b1a6be2f [2021/02/08 08:24:35.479551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.479573, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.479616, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.479628, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [0] [2021/02/08 08:24:35.479646, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.479699, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.479717, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.479730, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.479740, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.479749, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.479759, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.479810, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.479823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.479834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.479844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.479854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.479863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.479887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.479905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.479918, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1e100000-b1a6-407a-b5d5-487912331dd5 result : WERR_OK [2021/02/08 08:24:35.479965, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1e100000-b1a6-407a-b5d5-487912331dd5 keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.480048, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.480058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.480069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.480078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.480088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.480097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.480116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.480133, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.480147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.480157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.480167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.480177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.480186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.480204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.480220, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.480230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.480240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.480250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.480260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.480269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.480288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.480304, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.480314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.480324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.480333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.480344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.480356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.480376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.480394, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.480405, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.480415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.480424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.480435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.480444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.480462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.480479, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:35.480489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.480499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.480509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.480519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.480528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.480541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:35.480552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.480565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.480575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.480585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.480595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.480605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.480615, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.480659, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1e100000-b1a6-407a-b5d5-487912331dd5 [2021/02/08 08:24:35.480686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.480708, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.480748, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.480760, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [1] [2021/02/08 08:24:35.480778, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.480824, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.480841, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.480853, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.480863, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.480873, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.480882, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.480934, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.480946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.480958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.480967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.480977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.480986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.481006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.481024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.481036, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c63720b2-a21d-4ff8-bf7c-f5c536ee0f30 result : WERR_OK [2021/02/08 08:24:35.481090, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c63720b2-a21d-4ff8-bf7c-f5c536ee0f30 keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.481243, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.481263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.481282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.481299, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.481315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.481330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.481363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.481390, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.481402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.481413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.481423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.481433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.481443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.481461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.481477, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.481492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.481502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.481512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.481522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.481531, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.481551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.481567, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.481577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.481587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.481596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.481607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.481616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.481636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.481655, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.481666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.481676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.481685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.481696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.481708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.481727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.481743, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:35.481753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.481763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.481773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.481784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.481792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.481806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:35.481816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.481826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.481837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.481847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.481857, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.481866, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.481877, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.481928, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c63720b2-a21d-4ff8-bf7c-f5c536ee0f30 [2021/02/08 08:24:35.481957, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.481979, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.482019, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.482032, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [2] [2021/02/08 08:24:35.482050, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.482093, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.482110, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.482122, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.482133, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.482142, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.482152, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.482204, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.482217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.482233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.482243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.482253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.482261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.482282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.482299, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.482312, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6b672aff-d878-417f-9e25-9484d6f606f3 result : WERR_OK [2021/02/08 08:24:35.482360, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6b672aff-d878-417f-9e25-9484d6f606f3 keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.482443, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.482453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.482464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.482473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.482487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.482496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.482515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.482532, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.482542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.482552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.482562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.482572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.482581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.482598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.482614, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.482624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.482634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.482644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.482654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.482663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.482682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.482698, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.482711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.482721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.482731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.482741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.482750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.482770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.482789, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.482799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.482809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.482819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.482830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.482838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.482857, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.482873, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:35.482884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.482894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.482903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.482914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.482925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.482939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:35.482949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.482959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.482970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.482992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.483001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.483009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.483018, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.483057, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6b672aff-d878-417f-9e25-9484d6f606f3 [2021/02/08 08:24:35.483081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.483101, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.483135, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.483146, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [3] [2021/02/08 08:24:35.483170, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.483196, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.483222, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.483260, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.483275, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.483286, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.483295, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.483303, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.483311, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.483357, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.483368, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.483379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.483387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.483396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.483404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.483422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.483437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.483453, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7ed4f9ed-4508-4255-9dc6-25a1c81345bd result : WERR_OK [2021/02/08 08:24:35.483495, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7ed4f9ed-4508-4255-9dc6-25a1c81345bd keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.483568, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.483577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.483587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.483595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.483604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.483612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.483628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.483643, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.483652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.483664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.483673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.483682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.483702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.483720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.483735, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.483744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.483753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.483761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.483770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.483778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.483795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.483809, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.483818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.483827, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.483835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.483845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.483852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.483869, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.483889, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.483898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.483907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.483916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.483925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.483933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.483950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.483964, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:35.483973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.483982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.483992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.484013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.484024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.484038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:35.484048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.484057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.484066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.484079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.484088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.484097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.484106, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.484149, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7ed4f9ed-4508-4255-9dc6-25a1c81345bd [2021/02/08 08:24:35.484174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.484194, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.484229, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.484241, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [0] [2021/02/08 08:24:35.484257, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.484295, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.484310, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.484324, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.484334, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.484342, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.484350, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.484396, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.484408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.484418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.484427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.484435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.484443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.484462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.484477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.484489, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 83c56e63-d361-4dec-a5c7-15d0f7ee06b2 result : WERR_OK [2021/02/08 08:24:35.484530, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 83c56e63-d361-4dec-a5c7-15d0f7ee06b2 keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.484607, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.484616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.484625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.484634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.484643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.484651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.484667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.484682, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.484691, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.484700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.484709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.484717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.484725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.484741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.484755, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.484764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.484773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.484783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.484793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.484801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.484818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.484832, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.484841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.484850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.484858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.484868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.484876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.484893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.484909, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.484919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.484927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.484936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.484945, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.484953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.484969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.484986, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:35.484996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.485005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.485013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.485023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.485030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.485042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:35.485051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.485060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.485069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.485078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.485086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.485095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.485104, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.485151, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 83c56e63-d361-4dec-a5c7-15d0f7ee06b2 [2021/02/08 08:24:35.485179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.485199, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.485234, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.485245, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [1] [2021/02/08 08:24:35.485261, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.485515, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.485533, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.485544, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.485553, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.485562, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.485570, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.485618, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.485629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.485639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.485648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.485661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.485669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.485688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.485704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.485715, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6d51e99c-fe48-4d36-bdac-2011c888cae0 result : WERR_OK [2021/02/08 08:24:35.485760, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6d51e99c-fe48-4d36-bdac-2011c888cae0 keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.485833, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.485843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.485852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.485860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.485869, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.485877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.485897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.485913, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.485922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.485931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.485939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.485948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.485956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.485972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.485986, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.486005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.486015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.486023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.486032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.486040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.486058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.486072, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.486081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.486090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.486101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.486111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.486119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.486137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.486153, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.486162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.486171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.486179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.486189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.486197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.486213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.486228, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:35.486236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.486245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.486254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.486263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.486271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.486283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:35.486294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.486304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.486313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.486321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.486330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.486339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.486348, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.486387, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6d51e99c-fe48-4d36-bdac-2011c888cae0 [2021/02/08 08:24:35.486411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.486430, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.486465, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.486476, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [2] [2021/02/08 08:24:35.486502, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.486544, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.486559, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.486570, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.486579, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.486588, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.486596, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.486642, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.486653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.486663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.486671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.486680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.486688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.486706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.486722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.486733, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8c54a1f7-ed6d-4add-94c3-65bbfb84addf result : WERR_OK [2021/02/08 08:24:35.486775, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8c54a1f7-ed6d-4add-94c3-65bbfb84addf keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.486850, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.486859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.486872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.486885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.486898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.486907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.486925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.486941, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.486950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.486959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.486967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.486976, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.486994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.487015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.487031, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.487039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.487048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.487057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.487066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.487074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.487091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.487105, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.487114, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.487123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.487131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.487141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.487149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.487168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.487190, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.487200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.487209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.487221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.487231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.487239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.487255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.487270, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:35.487279, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.487288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.487296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.487305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.487313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.487325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:35.487334, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.487342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.487352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.487360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.487369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.487378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.487387, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.487431, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8c54a1f7-ed6d-4add-94c3-65bbfb84addf [2021/02/08 08:24:35.487456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.487475, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.487522, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.487533, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [3] [2021/02/08 08:24:35.487554, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.487579, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.487605, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.487643, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.487658, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.487669, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.487678, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.487744, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.487754, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.487803, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.487815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.487825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.487834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.487843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.487851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.487870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.487885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.487897, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7e26be81-8cdc-470a-950e-718b4770a260 result : WERR_OK [2021/02/08 08:24:35.487942, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7e26be81-8cdc-470a-950e-718b4770a260 keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.488027, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.488036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.488044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.488052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.488060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.488067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.488082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.488095, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.488103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.488111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.488119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.488127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.488134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.488148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.488161, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.488168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.488176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.488184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.488192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.488201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.488216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.488229, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.488237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.488245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.488252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.488261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.488268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.488283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.488298, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.488306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.488314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.488322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.488330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.488337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.488352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.488365, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:35.488373, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.488383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.488391, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.488400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.488407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.488417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:35.488425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.488433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.488442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.488449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.488457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.488465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.488473, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.488507, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7e26be81-8cdc-470a-950e-718b4770a260 [2021/02/08 08:24:35.488529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.488546, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.488581, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.488591, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [0] [2021/02/08 08:24:35.488605, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.488638, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.488651, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.488661, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.488669, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.488677, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.488684, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.488725, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.488736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.488745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.488752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.488760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.488767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.488783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.488800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.488810, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f404dab7-208b-4a78-af1e-ccc300b403b7 result : WERR_OK [2021/02/08 08:24:35.488847, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f404dab7-208b-4a78-af1e-ccc300b403b7 keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.488912, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.488920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.488929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.488936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.488944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.488951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.488966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.488979, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.488991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.488999, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.489006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.489014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.489022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.489036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.489049, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.489057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.489065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.489072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.489080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.489087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.489102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.489115, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.489123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.489131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.489138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.489146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.489154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.489171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.489186, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.489194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.489202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.489210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.489218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.489227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.489247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.489261, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:35.489269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.489277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.489285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.489294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.489301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.489311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:35.489319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.489327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.489338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.489346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.489354, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.489362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.489370, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.489405, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f404dab7-208b-4a78-af1e-ccc300b403b7 [2021/02/08 08:24:35.489427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.489444, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.489475, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.489485, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [1] [2021/02/08 08:24:35.489499, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.489548, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.489577, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.489593, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.489606, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.489619, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.489632, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.489692, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.489709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.489724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.489737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.489749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.489760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.489782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.489797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.489807, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 532e22ab-8868-4e7a-a9e3-e6ea358ed613 result : WERR_OK [2021/02/08 08:24:35.489848, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 532e22ab-8868-4e7a-a9e3-e6ea358ed613 keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.489917, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.489926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.489934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.489942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.489950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.489957, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.489971, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.489985, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.489993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.490001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.490008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.490017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.490024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.490038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.490051, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.490059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.490069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.490077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.490085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.490092, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.490107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.490120, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.490128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.490136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.490143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.490151, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.490159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.490174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.490188, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.490197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.490204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.490212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.490221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.490228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.490245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.490258, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:35.490266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.490273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.490281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.490289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.490296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.490307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:35.490315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.490323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.490331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.490339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.490346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.490354, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.490362, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.490397, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 532e22ab-8868-4e7a-a9e3-e6ea358ed613 [2021/02/08 08:24:35.490422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.490439, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.490471, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.490480, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [2] [2021/02/08 08:24:35.490495, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.490528, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.490541, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.490551, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.490559, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.490566, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.490574, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.490615, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.490624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.490633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.490645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.490652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.490660, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.490676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.490690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.490700, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 41ccf39e-50e4-48bb-8ba6-839124eff975 result : WERR_OK [2021/02/08 08:24:35.490737, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 41ccf39e-50e4-48bb-8ba6-839124eff975 keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.490802, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.490810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.490819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.490826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.490834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.490844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.490859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.490873, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.490881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.490889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.490896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.490904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.490911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.490925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.490938, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.490946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.490954, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.490961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.490969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.490976, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.490991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.491004, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.491012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.491019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.491029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.491038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.491045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.491061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.491075, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.491083, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.491091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.491099, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.491108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.491115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.491129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.491142, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:35.491150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.491157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.491165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.491173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.491180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.491193, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:35.491201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.491209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.491217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.491225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.491233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.491241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.491249, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.491283, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 41ccf39e-50e4-48bb-8ba6-839124eff975 [2021/02/08 08:24:35.491305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.491322, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.491353, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.491362, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [3] [2021/02/08 08:24:35.491380, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.491406, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.491430, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.491463, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.491477, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.491486, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.491494, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.491502, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.491509, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.491550, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.491560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.491569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.491576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.491584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.491591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.491607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.491621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.491631, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c87054bf-1df6-47aa-9ff0-8325de7f016c result : WERR_OK [2021/02/08 08:24:35.491671, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c87054bf-1df6-47aa-9ff0-8325de7f016c keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.491746, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.491755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.491764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.491771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.491779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.491786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.491802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.491815, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.491823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.491831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.491839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.491850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.491858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.491872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.491885, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.491893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.491901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.491909, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.491917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.491924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.491939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.491951, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.491959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.491967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.491974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.491983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.491990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.492005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.492020, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.492031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.492039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.492046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.492055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.492062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.492076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.492089, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:35.492097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.492105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.492112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.492121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.492128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.492142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.492155, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.492163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.492171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.492179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.492189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.492197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.492210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.492223, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-0] [2021/02/08 08:24:35.492231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:35.492239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:35.492247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:35.492255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.492262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:35.492272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] not found [2021/02/08 08:24:35.492280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:35.492288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.492296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.492304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.492312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.492320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.492328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.492336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.492346, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.492382, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c87054bf-1df6-47aa-9ff0-8325de7f016c [2021/02/08 08:24:35.492404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.492421, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.492452, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.492462, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [0] [2021/02/08 08:24:35.492476, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.492510, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.492523, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.492533, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.492541, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.492548, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.492559, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.492600, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.492610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.492619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.492627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.492635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.492642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.492658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.492671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.492681, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 47253113-3ae5-4c51-a847-b0c5ebf8ba5d result : WERR_OK [2021/02/08 08:24:35.492718, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 47253113-3ae5-4c51-a847-b0c5ebf8ba5d keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.492786, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.492795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.492803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.492810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.492818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.492826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.492840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.492853, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.492862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.492870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.492877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.492885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.492892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.492906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.492919, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.492927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.492935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.492942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.492950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.492958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.492990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.493002, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.493009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.493016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.493023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.493031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.493037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.493051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.493065, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.493072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.493079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.493086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.493094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.493100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.493113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.493125, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:35.493132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.493141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.493148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.493156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.493162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.493175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.493187, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.493194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.493201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.493208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.493215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.493222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.493234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.493245, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-1] [2021/02/08 08:24:35.493253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:35.493260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:35.493267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:35.493274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.493282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:35.493294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] not found [2021/02/08 08:24:35.493301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:35.493309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.493316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.493323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.493330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.493337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.493344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.493351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.493358, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.493389, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 47253113-3ae5-4c51-a847-b0c5ebf8ba5d [2021/02/08 08:24:35.493409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.493425, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.493456, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.493465, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [1] [2021/02/08 08:24:35.493478, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.493508, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.493520, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.493528, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.493536, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.493542, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.493549, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.493585, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.493594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.493602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.493609, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.493616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.493623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.493637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.493649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.493661, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ccf5f07-9bd8-4628-8778-75caaa29c2a5 result : WERR_OK [2021/02/08 08:24:35.493694, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ccf5f07-9bd8-4628-8778-75caaa29c2a5 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.493752, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.493760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.493767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.493774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.493781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.493787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.493800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.493812, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.493819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.493829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.493836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.493843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.493850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.493863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.493874, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.493882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.493889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.493895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.493903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.493909, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.493923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.493935, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.493942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.493949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.493955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.493963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.493969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.493983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.493998, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.494006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.494013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.494020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.494028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.494034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.494047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.494059, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:35.494066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.494073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.494080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.494088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.494094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.494107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.494119, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.494126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.494133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.494141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.494149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.494156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.494168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.494179, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-2] [2021/02/08 08:24:35.494187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:35.494194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:35.494201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:35.494208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.494214, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:35.494224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] not found [2021/02/08 08:24:35.494231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:35.494238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.494245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.494252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.494259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.494266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.494275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.494282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.494290, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.494320, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ccf5f07-9bd8-4628-8778-75caaa29c2a5 [2021/02/08 08:24:35.494340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.494356, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.494384, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.494392, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [2] [2021/02/08 08:24:35.494405, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.494435, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.494447, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.494456, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.494466, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.494473, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.494480, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.494516, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.494525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.494533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.494540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.494547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.494553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.494568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.494580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.494589, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0439fac8-2e65-40e1-b2bc-29a25d58c779 result : WERR_OK [2021/02/08 08:24:35.494622, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0439fac8-2e65-40e1-b2bc-29a25d58c779 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.494683, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.494691, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.494698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.494705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.494712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.494718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.494732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.494744, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.494751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.494758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.494765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.494772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.494779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.494791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.494803, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.494810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.494817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.494824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.494833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.494840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.494854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.494865, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.494872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.494879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.494886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.494894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.494900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.494914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.494927, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.494934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.494941, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.494948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.494955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.494962, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.494975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.494986, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:35.494996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.495003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.495010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.495018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.495024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.495037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.495049, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.495056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.495063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.495070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.495077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.495084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.495096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.495107, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:35.495115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:35.495121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.495128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.495138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.495144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.495160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.495173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.495181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:35.495188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.495195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.495202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.495209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.495216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.495223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.495231, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ad17355f-bc96-4450-85fc-973952966498 result : WERR_OK [2021/02/08 08:24:35.495265, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ad17355f-bc96-4450-85fc-973952966498 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:35.495297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3' (ops 0x7f0ea98a5020) [2021/02/08 08:24:35.495307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.495319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.495331, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000003 (3) max_subkeylen : * max_subkeylen : 0x00000042 (66) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000000 (0) max_valnamelen : * max_valnamelen : 0x00000002 (2) max_valbufsize : * max_valbufsize : 0x00000000 (0) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:35.495397, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ad17355f-bc96-4450-85fc-973952966498 enum_index : 0x00000000 (0) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:35.495447, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.495455, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0036 (54) size : 0x0044 (68) name : * name : 'Brother HL-L3230CDW series' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:35.495508, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ad17355f-bc96-4450-85fc-973952966498 enum_index : 0x00000001 (1) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:35.495557, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.495565, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0032 (50) size : 0x0044 (68) name : * name : 'HP Universal Printing PS' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:35.495613, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ad17355f-bc96-4450-85fc-973952966498 enum_index : 0x00000002 (2) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:35.495664, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.495672, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0044 (68) size : 0x0044 (68) name : * name : 'HP Universal Printing PS (v7.0.0)' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:35.495728, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ad17355f-bc96-4450-85fc-973952966498 [2021/02/08 08:24:35.495748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.495756, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.495782, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0439fac8-2e65-40e1-b2bc-29a25d58c779 [2021/02/08 08:24:35.495801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.495817, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.495847, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[3] drivers in environment [Windows x64] and version [3] [2021/02/08 08:24:35.495856, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [Brother HL-L3230CDW series] [2021/02/08 08:24:35.495868, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.495899, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.495911, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.495920, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.495927, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.495934, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.495940, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.495978, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.495987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.495995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.496002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.496009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.496015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.496030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.496046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.496055, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f75011bd-eb05-4e01-8602-9de71876096e result : WERR_OK [2021/02/08 08:24:35.496089, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f75011bd-eb05-4e01-8602-9de71876096e keyname: struct winreg_String name_len : 0x00da (218) name_size : 0x00da (218) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.496148, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.496155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.496163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.496170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.496177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.496184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.496197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.496209, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.496219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.496226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.496233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.496240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.496247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.496260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.496271, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.496278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.496285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.496292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.496300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.496306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.496320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.496331, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.496338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.496346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.496352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.496360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.496366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.496382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.496395, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.496403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.496410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.496417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.496424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.496431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.496444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.496455, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:35.496462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.496469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.496476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.496484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.496490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.496503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.496515, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.496522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.496531, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.496538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.496546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.496552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.496565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.496576, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:35.496583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:35.496590, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.496597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.496605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.496611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.496627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.496639, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Brother HL-L3230CDW series] [2021/02/08 08:24:35.496647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:35.496654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.496661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.496670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.496677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.496689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.496701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.496709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:35.496716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:35.496723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.496730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.496737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.496744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.496751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.496758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.496766, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 result : WERR_OK [2021/02/08 08:24:35.496799, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:35.496833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series' (ops 0x7f0ea98a5020) [2021/02/08 08:24:35.496841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.496855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:35.496864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:35.496871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[40] [2021/02/08 08:24:35.496878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:35.496886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[38] [2021/02/08 08:24:35.496894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[2998] [2021/02/08 08:24:35.496901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:35.496909, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:35.496916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:35.496924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:35.496931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[16] [2021/02/08 08:24:35.496939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[16] [2021/02/08 08:24:35.496946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[0] [2021/02/08 08:24:35.496954, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[68] [2021/02/08 08:24:35.496963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[16] [2021/02/08 08:24:35.496971, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:35.496979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:35.496986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:35.496994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:35.497002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:35.497010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:35.497018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:35.497026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:35.497034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.497047, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x00000bb6 (2998) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:35.497114, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.497167, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.497176, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:35.497235, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.497284, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.497294, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x50 (80) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x43 (67) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x44 (68) [19] : 0x00 (0) [20] : 0x4c (76) [21] : 0x00 (0) [22] : 0x4c (76) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:35.497398, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.497446, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.497457, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(40) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x53 (83) [5] : 0x00 (0) [6] : 0x48 (72) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x33 (51) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x33 (51) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x43 (67) [19] : 0x00 (0) [20] : 0x44 (68) [21] : 0x00 (0) [22] : 0x57 (87) [23] : 0x00 (0) [24] : 0x31 (49) [25] : 0x00 (0) [26] : 0x37 (55) [27] : 0x00 (0) [28] : 0x41 (65) [29] : 0x00 (0) [30] : 0x2e (46) [31] : 0x00 (0) [32] : 0x44 (68) [33] : 0x00 (0) [34] : 0x53 (83) [35] : 0x00 (0) [36] : 0x49 (73) [37] : 0x00 (0) [38] : 0x00 (0) [39] : 0x00 (0) size : * size : 0x00000028 (40) length : * length : 0x00000028 (40) result : WERR_OK [2021/02/08 08:24:35.497590, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.497641, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.497649, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x55 (85) [5] : 0x00 (0) [6] : 0x49 (73) [7] : 0x00 (0) [8] : 0x43 (67) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x44 (68) [19] : 0x00 (0) [20] : 0x4c (76) [21] : 0x00 (0) [22] : 0x4c (76) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:35.497752, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.497803, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.497811, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(38) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x4f (79) [5] : 0x00 (0) [6] : 0x43 (67) [7] : 0x00 (0) [8] : 0x48 (72) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x5f (95) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6e (110) [21] : 0x00 (0) [22] : 0x2d (45) [23] : 0x00 (0) [24] : 0x47 (71) [25] : 0x00 (0) [26] : 0x42 (66) [27] : 0x00 (0) [28] : 0x2e (46) [29] : 0x00 (0) [30] : 0x43 (67) [31] : 0x00 (0) [32] : 0x48 (72) [33] : 0x00 (0) [34] : 0x4d (77) [35] : 0x00 (0) [36] : 0x00 (0) [37] : 0x00 (0) size : * size : 0x00000026 (38) length : * length : 0x00000026 (38) result : WERR_OK [2021/02/08 08:24:35.497941, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.498002, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.498010, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2998) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x45 (69) [5] : 0x00 (0) [6] : 0x48 (72) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x33 (51) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x33 (51) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x43 (67) [19] : 0x00 (0) [20] : 0x44 (68) [21] : 0x00 (0) [22] : 0x57 (87) [23] : 0x00 (0) [24] : 0x31 (49) [25] : 0x00 (0) [26] : 0x37 (55) [27] : 0x00 (0) [28] : 0x41 (65) [29] : 0x00 (0) [30] : 0x2e (46) [31] : 0x00 (0) [32] : 0x44 (68) [33] : 0x00 (0) [34] : 0x41 (65) [35] : 0x00 (0) [36] : 0x54 (84) [37] : 0x00 (0) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x42 (66) [41] : 0x00 (0) [42] : 0x52 (82) [43] : 0x00 (0) [44] : 0x4c (76) [45] : 0x00 (0) [46] : 0x47 (71) [47] : 0x00 (0) [48] : 0x43 (67) [49] : 0x00 (0) [50] : 0x31 (49) [51] : 0x00 (0) [52] : 0x37 (55) [53] : 0x00 (0) [54] : 0x41 (65) [55] : 0x00 (0) [56] : 0x5f (95) [57] : 0x00 (0) [58] : 0x65 (101) [59] : 0x00 (0) [60] : 0x6e (110) [61] : 0x00 (0) [62] : 0x2d (45) [63] : 0x00 (0) [64] : 0x55 (85) [65] : 0x00 (0) [66] : 0x53 (83) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x44 (68) [71] : 0x00 (0) [72] : 0x4c (76) [73] : 0x00 (0) [74] : 0x4c (76) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x42 (66) [79] : 0x00 (0) [80] : 0x52 (82) [81] : 0x00 (0) [82] : 0x4c (76) [83] : 0x00 (0) [84] : 0x47 (71) [85] : 0x00 (0) [86] : 0x43 (67) [87] : 0x00 (0) [88] : 0x31 (49) [89] : 0x00 (0) [90] : 0x37 (55) [91] : 0x00 (0) [92] : 0x41 (65) [93] : 0x00 (0) [94] : 0x5f (95) [95] : 0x00 (0) [96] : 0x65 (101) [97] : 0x00 (0) [98] : 0x6e (110) [99] : 0x00 (0) [100] : 0x2d (45) [101] : 0x00 (0) [102] : 0x47 (71) [103] : 0x00 (0) [104] : 0x42 (66) [105] : 0x00 (0) [106] : 0x2e (46) [107] : 0x00 (0) [108] : 0x44 (68) [109] : 0x00 (0) [110] : 0x4c (76) [111] : 0x00 (0) [112] : 0x4c (76) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x42 (66) [117] : 0x00 (0) [118] : 0x52 (82) [119] : 0x00 (0) [120] : 0x4c (76) [121] : 0x00 (0) [122] : 0x47 (71) [123] : 0x00 (0) [124] : 0x43 (67) [125] : 0x00 (0) [126] : 0x31 (49) [127] : 0x00 (0) [128] : 0x37 (55) [129] : 0x00 (0) [130] : 0x41 (65) [131] : 0x00 (0) [132] : 0x5f (95) [133] : 0x00 (0) [134] : 0x66 (102) [135] : 0x00 (0) [136] : 0x72 (114) [137] : 0x00 (0) [138] : 0x2d (45) [139] : 0x00 (0) [140] : 0x43 (67) [141] : 0x00 (0) [142] : 0x41 (65) [143] : 0x00 (0) [144] : 0x2e (46) [145] : 0x00 (0) [146] : 0x44 (68) [147] : 0x00 (0) [148] : 0x4c (76) [149] : 0x00 (0) [150] : 0x4c (76) [151] : 0x00 (0) [152] : 0x00 (0) [153] : 0x00 (0) [154] : 0x42 (66) [155] : 0x00 (0) [156] : 0x52 (82) [157] : 0x00 (0) [158] : 0x4c (76) [159] : 0x00 (0) [160] : 0x47 (71) [161] : 0x00 (0) [162] : 0x43 (67) [163] : 0x00 (0) [164] : 0x31 (49) [165] : 0x00 (0) [166] : 0x37 (55) [167] : 0x00 (0) [168] : 0x41 (65) [169] : 0x00 (0) [170] : 0x5f (95) [171] : 0x00 (0) [172] : 0x66 (102) [173] : 0x00 (0) [174] : 0x72 (114) [175] : 0x00 (0) [176] : 0x2d (45) [177] : 0x00 (0) [178] : 0x46 (70) [179] : 0x00 (0) [180] : 0x52 (82) [181] : 0x00 (0) [182] : 0x2e (46) [183] : 0x00 (0) [184] : 0x44 (68) [185] : 0x00 (0) [186] : 0x4c (76) [187] : 0x00 (0) [188] : 0x4c (76) [189] : 0x00 (0) [190] : 0x00 (0) [191] : 0x00 (0) [192] : 0x42 (66) [193] : 0x00 (0) [194] : 0x52 (82) [195] : 0x00 (0) [196] : 0x4c (76) [197] : 0x00 (0) [198] : 0x47 (71) [199] : 0x00 (0) [200] : 0x43 (67) [201] : 0x00 (0) [202] : 0x31 (49) [203] : 0x00 (0) [204] : 0x37 (55) [205] : 0x00 (0) [206] : 0x41 (65) [207] : 0x00 (0) [208] : 0x5f (95) [209] : 0x00 (0) [210] : 0x64 (100) [211] : 0x00 (0) [212] : 0x65 (101) [213] : 0x00 (0) [214] : 0x2d (45) [215] : 0x00 (0) [216] : 0x44 (68) [217] : 0x00 (0) [218] : 0x45 (69) [219] : 0x00 (0) [220] : 0x2e (46) [221] : 0x00 (0) [222] : 0x44 (68) [223] : 0x00 (0) [224] : 0x4c (76) [225] : 0x00 (0) [226] : 0x4c (76) [227] : 0x00 (0) [228] : 0x00 (0) [229] : 0x00 (0) [230] : 0x42 (66) [231] : 0x00 (0) [232] : 0x52 (82) [233] : 0x00 (0) [234] : 0x4c (76) [235] : 0x00 (0) [236] : 0x47 (71) [237] : 0x00 (0) [238] : 0x43 (67) [239] : 0x00 (0) [240] : 0x31 (49) [241] : 0x00 (0) [242] : 0x37 (55) [243] : 0x00 (0) [244] : 0x41 (65) [245] : 0x00 (0) [246] : 0x5f (95) [247] : 0x00 (0) [248] : 0x69 (105) [249] : 0x00 (0) [250] : 0x74 (116) [251] : 0x00 (0) [252] : 0x2d (45) [253] : 0x00 (0) [254] : 0x49 (73) [255] : 0x00 (0) [256] : 0x54 (84) [257] : 0x00 (0) [258] : 0x2e (46) [259] : 0x00 (0) [260] : 0x44 (68) [261] : 0x00 (0) [262] : 0x4c (76) [263] : 0x00 (0) [264] : 0x4c (76) [265] : 0x00 (0) [266] : 0x00 (0) [267] : 0x00 (0) [268] : 0x42 (66) [269] : 0x00 (0) [270] : 0x52 (82) [271] : 0x00 (0) [272] : 0x4c (76) [273] : 0x00 (0) [274] : 0x47 (71) [275] : 0x00 (0) [276] : 0x43 (67) [277] : 0x00 (0) [278] : 0x31 (49) [279] : 0x00 (0) [280] : 0x37 (55) [281] : 0x00 (0) [282] : 0x41 (65) [283] : 0x00 (0) [284] : 0x5f (95) [285] : 0x00 (0) [286] : 0x65 (101) [287] : 0x00 (0) [288] : 0x73 (115) [289] : 0x00 (0) [290] : 0x2d (45) [291] : 0x00 (0) [292] : 0x45 (69) [293] : 0x00 (0) [294] : 0x53 (83) [295] : 0x00 (0) [296] : 0x2e (46) [297] : 0x00 (0) [298] : 0x44 (68) [299] : 0x00 (0) [300] : 0x4c (76) [301] : 0x00 (0) [302] : 0x4c (76) [303] : 0x00 (0) [304] : 0x00 (0) [305] : 0x00 (0) [306] : 0x42 (66) [307] : 0x00 (0) [308] : 0x52 (82) [309] : 0x00 (0) [310] : 0x4c (76) [311] : 0x00 (0) [312] : 0x47 (71) [313] : 0x00 (0) [314] : 0x43 (67) [315] : 0x00 (0) [316] : 0x31 (49) [317] : 0x00 (0) [318] : 0x37 (55) [319] : 0x00 (0) [320] : 0x41 (65) [321] : 0x00 (0) [322] : 0x5f (95) [323] : 0x00 (0) [324] : 0x70 (112) [325] : 0x00 (0) [326] : 0x74 (116) [327] : 0x00 (0) [328] : 0x2d (45) [329] : 0x00 (0) [330] : 0x50 (80) [331] : 0x00 (0) [332] : 0x54 (84) [333] : 0x00 (0) [334] : 0x2e (46) [335] : 0x00 (0) [336] : 0x44 (68) [337] : 0x00 (0) [338] : 0x4c (76) [339] : 0x00 (0) [340] : 0x4c (76) [341] : 0x00 (0) [342] : 0x00 (0) [343] : 0x00 (0) [344] : 0x42 (66) [345] : 0x00 (0) [346] : 0x52 (82) [347] : 0x00 (0) [348] : 0x4c (76) [349] : 0x00 (0) [350] : 0x47 (71) [351] : 0x00 (0) [352] : 0x43 (67) [353] : 0x00 (0) [354] : 0x31 (49) [355] : 0x00 (0) [356] : 0x37 (55) [357] : 0x00 (0) [358] : 0x41 (65) [359] : 0x00 (0) [360] : 0x5f (95) [361] : 0x00 (0) [362] : 0x70 (112) [363] : 0x00 (0) [364] : 0x74 (116) [365] : 0x00 (0) [366] : 0x2d (45) [367] : 0x00 (0) [368] : 0x42 (66) [369] : 0x00 (0) [370] : 0x52 (82) [371] : 0x00 (0) [372] : 0x2e (46) [373] : 0x00 (0) [374] : 0x44 (68) [375] : 0x00 (0) [376] : 0x4c (76) [377] : 0x00 (0) [378] : 0x4c (76) [379] : 0x00 (0) [380] : 0x00 (0) [381] : 0x00 (0) [382] : 0x42 (66) [383] : 0x00 (0) [384] : 0x52 (82) [385] : 0x00 (0) [386] : 0x4c (76) [387] : 0x00 (0) [388] : 0x47 (71) [389] : 0x00 (0) [390] : 0x43 (67) [391] : 0x00 (0) [392] : 0x31 (49) [393] : 0x00 (0) [394] : 0x37 (55) [395] : 0x00 (0) [396] : 0x41 (65) [397] : 0x00 (0) [398] : 0x5f (95) [399] : 0x00 (0) [400] : 0x6e (110) [401] : 0x00 (0) [402] : 0x6c (108) [403] : 0x00 (0) [404] : 0x2d (45) [405] : 0x00 (0) [406] : 0x4e (78) [407] : 0x00 (0) [408] : 0x4c (76) [409] : 0x00 (0) [410] : 0x2e (46) [411] : 0x00 (0) [412] : 0x44 (68) [413] : 0x00 (0) [414] : 0x4c (76) [415] : 0x00 (0) [416] : 0x4c (76) [417] : 0x00 (0) [418] : 0x00 (0) [419] : 0x00 (0) [420] : 0x42 (66) [421] : 0x00 (0) [422] : 0x52 (82) [423] : 0x00 (0) [424] : 0x4c (76) [425] : 0x00 (0) [426] : 0x47 (71) [427] : 0x00 (0) [428] : 0x43 (67) [429] : 0x00 (0) [430] : 0x31 (49) [431] : 0x00 (0) [432] : 0x37 (55) [433] : 0x00 (0) [434] : 0x41 (65) [435] : 0x00 (0) [436] : 0x5f (95) [437] : 0x00 (0) [438] : 0x6e (110) [439] : 0x00 (0) [440] : 0x6f (111) [441] : 0x00 (0) [442] : 0x2d (45) [443] : 0x00 (0) [444] : 0x4e (78) [445] : 0x00 (0) [446] : 0x4f (79) [447] : 0x00 (0) [448] : 0x2e (46) [449] : 0x00 (0) [450] : 0x44 (68) [451] : 0x00 (0) [452] : 0x4c (76) [453] : 0x00 (0) [454] : 0x4c (76) [455] : 0x00 (0) [456] : 0x00 (0) [457] : 0x00 (0) [458] : 0x42 (66) [459] : 0x00 (0) [460] : 0x52 (82) [461] : 0x00 (0) [462] : 0x4c (76) [463] : 0x00 (0) [464] : 0x47 (71) [465] : 0x00 (0) [466] : 0x43 (67) [467] : 0x00 (0) [468] : 0x31 (49) [469] : 0x00 (0) [470] : 0x37 (55) [471] : 0x00 (0) [472] : 0x41 (65) [473] : 0x00 (0) [474] : 0x5f (95) [475] : 0x00 (0) [476] : 0x73 (115) [477] : 0x00 (0) [478] : 0x76 (118) [479] : 0x00 (0) [480] : 0x2d (45) [481] : 0x00 (0) [482] : 0x53 (83) [483] : 0x00 (0) [484] : 0x45 (69) [485] : 0x00 (0) [486] : 0x2e (46) [487] : 0x00 (0) [488] : 0x44 (68) [489] : 0x00 (0) [490] : 0x4c (76) [491] : 0x00 (0) [492] : 0x4c (76) [493] : 0x00 (0) [494] : 0x00 (0) [495] : 0x00 (0) [496] : 0x42 (66) [497] : 0x00 (0) [498] : 0x52 (82) [499] : 0x00 (0) [500] : 0x4c (76) [501] : 0x00 (0) [502] : 0x47 (71) [503] : 0x00 (0) [504] : 0x43 (67) [505] : 0x00 (0) [506] : 0x31 (49) [507] : 0x00 (0) [508] : 0x37 (55) [509] : 0x00 (0) [510] : 0x41 (65) [511] : 0x00 (0) [512] : 0x5f (95) [513] : 0x00 (0) [514] : 0x64 (100) [515] : 0x00 (0) [516] : 0x61 (97) [517] : 0x00 (0) [518] : 0x2d (45) [519] : 0x00 (0) [520] : 0x44 (68) [521] : 0x00 (0) [522] : 0x4b (75) [523] : 0x00 (0) [524] : 0x2e (46) [525] : 0x00 (0) [526] : 0x44 (68) [527] : 0x00 (0) [528] : 0x4c (76) [529] : 0x00 (0) [530] : 0x4c (76) [531] : 0x00 (0) [532] : 0x00 (0) [533] : 0x00 (0) [534] : 0x42 (66) [535] : 0x00 (0) [536] : 0x52 (82) [537] : 0x00 (0) [538] : 0x4c (76) [539] : 0x00 (0) [540] : 0x47 (71) [541] : 0x00 (0) [542] : 0x43 (67) [543] : 0x00 (0) [544] : 0x31 (49) [545] : 0x00 (0) [546] : 0x37 (55) [547] : 0x00 (0) [548] : 0x41 (65) [549] : 0x00 (0) [550] : 0x5f (95) [551] : 0x00 (0) [552] : 0x66 (102) [553] : 0x00 (0) [554] : 0x69 (105) [555] : 0x00 (0) [556] : 0x2d (45) [557] : 0x00 (0) [558] : 0x46 (70) [559] : 0x00 (0) [560] : 0x49 (73) [561] : 0x00 (0) [562] : 0x2e (46) [563] : 0x00 (0) [564] : 0x44 (68) [565] : 0x00 (0) [566] : 0x4c (76) [567] : 0x00 (0) [568] : 0x4c (76) [569] : 0x00 (0) [570] : 0x00 (0) [571] : 0x00 (0) [572] : 0x42 (66) [573] : 0x00 (0) [574] : 0x52 (82) [575] : 0x00 (0) [576] : 0x4c (76) [577] : 0x00 (0) [578] : 0x47 (71) [579] : 0x00 (0) [580] : 0x43 (67) [581] : 0x00 (0) [582] : 0x31 (49) [583] : 0x00 (0) [584] : 0x37 (55) [585] : 0x00 (0) [586] : 0x41 (65) [587] : 0x00 (0) [588] : 0x5f (95) [589] : 0x00 (0) [590] : 0x69 (105) [591] : 0x00 (0) [592] : 0x64 (100) [593] : 0x00 (0) [594] : 0x2d (45) [595] : 0x00 (0) [596] : 0x49 (73) [597] : 0x00 (0) [598] : 0x44 (68) [599] : 0x00 (0) [600] : 0x2e (46) [601] : 0x00 (0) [602] : 0x44 (68) [603] : 0x00 (0) [604] : 0x4c (76) [605] : 0x00 (0) [606] : 0x4c (76) [607] : 0x00 (0) [608] : 0x00 (0) [609] : 0x00 (0) [610] : 0x42 (66) [611] : 0x00 (0) [612] : 0x52 (82) [613] : 0x00 (0) [614] : 0x4c (76) [615] : 0x00 (0) [616] : 0x47 (71) [617] : 0x00 (0) [618] : 0x43 (67) [619] : 0x00 (0) [620] : 0x31 (49) [621] : 0x00 (0) [622] : 0x37 (55) [623] : 0x00 (0) [624] : 0x41 (65) [625] : 0x00 (0) [626] : 0x5f (95) [627] : 0x00 (0) [628] : 0x72 (114) [629] : 0x00 (0) [630] : 0x75 (117) [631] : 0x00 (0) [632] : 0x2d (45) [633] : 0x00 (0) [634] : 0x52 (82) [635] : 0x00 (0) [636] : 0x55 (85) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x44 (68) [641] : 0x00 (0) [642] : 0x4c (76) [643] : 0x00 (0) [644] : 0x4c (76) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x42 (66) [649] : 0x00 (0) [650] : 0x52 (82) [651] : 0x00 (0) [652] : 0x4c (76) [653] : 0x00 (0) [654] : 0x47 (71) [655] : 0x00 (0) [656] : 0x43 (67) [657] : 0x00 (0) [658] : 0x31 (49) [659] : 0x00 (0) [660] : 0x37 (55) [661] : 0x00 (0) [662] : 0x41 (65) [663] : 0x00 (0) [664] : 0x5f (95) [665] : 0x00 (0) [666] : 0x62 (98) [667] : 0x00 (0) [668] : 0x67 (103) [669] : 0x00 (0) [670] : 0x2d (45) [671] : 0x00 (0) [672] : 0x42 (66) [673] : 0x00 (0) [674] : 0x47 (71) [675] : 0x00 (0) [676] : 0x2e (46) [677] : 0x00 (0) [678] : 0x44 (68) [679] : 0x00 (0) [680] : 0x4c (76) [681] : 0x00 (0) [682] : 0x4c (76) [683] : 0x00 (0) [684] : 0x00 (0) [685] : 0x00 (0) [686] : 0x42 (66) [687] : 0x00 (0) [688] : 0x52 (82) [689] : 0x00 (0) [690] : 0x4c (76) [691] : 0x00 (0) [692] : 0x47 (71) [693] : 0x00 (0) [694] : 0x43 (67) [695] : 0x00 (0) [696] : 0x31 (49) [697] : 0x00 (0) [698] : 0x37 (55) [699] : 0x00 (0) [700] : 0x41 (65) [701] : 0x00 (0) [702] : 0x5f (95) [703] : 0x00 (0) [704] : 0x75 (117) [705] : 0x00 (0) [706] : 0x6b (107) [707] : 0x00 (0) [708] : 0x2d (45) [709] : 0x00 (0) [710] : 0x55 (85) [711] : 0x00 (0) [712] : 0x41 (65) [713] : 0x00 (0) [714] : 0x2e (46) [715] : 0x00 (0) [716] : 0x44 (68) [717] : 0x00 (0) [718] : 0x4c (76) [719] : 0x00 (0) [720] : 0x4c (76) [721] : 0x00 (0) [722] : 0x00 (0) [723] : 0x00 (0) [724] : 0x42 (66) [725] : 0x00 (0) [726] : 0x52 (82) [727] : 0x00 (0) [728] : 0x4c (76) [729] : 0x00 (0) [730] : 0x47 (71) [731] : 0x00 (0) [732] : 0x43 (67) [733] : 0x00 (0) [734] : 0x31 (49) [735] : 0x00 (0) [736] : 0x37 (55) [737] : 0x00 (0) [738] : 0x41 (65) [739] : 0x00 (0) [740] : 0x5f (95) [741] : 0x00 (0) [742] : 0x63 (99) [743] : 0x00 (0) [744] : 0x73 (115) [745] : 0x00 (0) [746] : 0x2d (45) [747] : 0x00 (0) [748] : 0x43 (67) [749] : 0x00 (0) [750] : 0x5a (90) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x44 (68) [755] : 0x00 (0) [756] : 0x4c (76) [757] : 0x00 (0) [758] : 0x4c (76) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x42 (66) [763] : 0x00 (0) [764] : 0x52 (82) [765] : 0x00 (0) [766] : 0x4c (76) [767] : 0x00 (0) [768] : 0x47 (71) [769] : 0x00 (0) [770] : 0x43 (67) [771] : 0x00 (0) [772] : 0x31 (49) [773] : 0x00 (0) [774] : 0x37 (55) [775] : 0x00 (0) [776] : 0x41 (65) [777] : 0x00 (0) [778] : 0x5f (95) [779] : 0x00 (0) [780] : 0x68 (104) [781] : 0x00 (0) [782] : 0x75 (117) [783] : 0x00 (0) [784] : 0x2d (45) [785] : 0x00 (0) [786] : 0x48 (72) [787] : 0x00 (0) [788] : 0x55 (85) [789] : 0x00 (0) [790] : 0x2e (46) [791] : 0x00 (0) [792] : 0x44 (68) [793] : 0x00 (0) [794] : 0x4c (76) [795] : 0x00 (0) [796] : 0x4c (76) [797] : 0x00 (0) [798] : 0x00 (0) [799] : 0x00 (0) [800] : 0x42 (66) [801] : 0x00 (0) [802] : 0x52 (82) [803] : 0x00 (0) [804] : 0x4c (76) [805] : 0x00 (0) [806] : 0x47 (71) [807] : 0x00 (0) [808] : 0x43 (67) [809] : 0x00 (0) [810] : 0x31 (49) [811] : 0x00 (0) [812] : 0x37 (55) [813] : 0x00 (0) [814] : 0x41 (65) [815] : 0x00 (0) [816] : 0x5f (95) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x6c (108) [821] : 0x00 (0) [822] : 0x2d (45) [823] : 0x00 (0) [824] : 0x50 (80) [825] : 0x00 (0) [826] : 0x4c (76) [827] : 0x00 (0) [828] : 0x2e (46) [829] : 0x00 (0) [830] : 0x44 (68) [831] : 0x00 (0) [832] : 0x4c (76) [833] : 0x00 (0) [834] : 0x4c (76) [835] : 0x00 (0) [836] : 0x00 (0) [837] : 0x00 (0) [838] : 0x42 (66) [839] : 0x00 (0) [840] : 0x52 (82) [841] : 0x00 (0) [842] : 0x4c (76) [843] : 0x00 (0) [844] : 0x47 (71) [845] : 0x00 (0) [846] : 0x43 (67) [847] : 0x00 (0) [848] : 0x31 (49) [849] : 0x00 (0) [850] : 0x37 (55) [851] : 0x00 (0) [852] : 0x41 (65) [853] : 0x00 (0) [854] : 0x5f (95) [855] : 0x00 (0) [856] : 0x72 (114) [857] : 0x00 (0) [858] : 0x6f (111) [859] : 0x00 (0) [860] : 0x2d (45) [861] : 0x00 (0) [862] : 0x52 (82) [863] : 0x00 (0) [864] : 0x4f (79) [865] : 0x00 (0) [866] : 0x2e (46) [867] : 0x00 (0) [868] : 0x44 (68) [869] : 0x00 (0) [870] : 0x4c (76) [871] : 0x00 (0) [872] : 0x4c (76) [873] : 0x00 (0) [874] : 0x00 (0) [875] : 0x00 (0) [876] : 0x42 (66) [877] : 0x00 (0) [878] : 0x52 (82) [879] : 0x00 (0) [880] : 0x4c (76) [881] : 0x00 (0) [882] : 0x47 (71) [883] : 0x00 (0) [884] : 0x43 (67) [885] : 0x00 (0) [886] : 0x31 (49) [887] : 0x00 (0) [888] : 0x37 (55) [889] : 0x00 (0) [890] : 0x41 (65) [891] : 0x00 (0) [892] : 0x5f (95) [893] : 0x00 (0) [894] : 0x73 (115) [895] : 0x00 (0) [896] : 0x6b (107) [897] : 0x00 (0) [898] : 0x2d (45) [899] : 0x00 (0) [900] : 0x53 (83) [901] : 0x00 (0) [902] : 0x4b (75) [903] : 0x00 (0) [904] : 0x2e (46) [905] : 0x00 (0) [906] : 0x44 (68) [907] : 0x00 (0) [908] : 0x4c (76) [909] : 0x00 (0) [910] : 0x4c (76) [911] : 0x00 (0) [912] : 0x00 (0) [913] : 0x00 (0) [914] : 0x42 (66) [915] : 0x00 (0) [916] : 0x52 (82) [917] : 0x00 (0) [918] : 0x4c (76) [919] : 0x00 (0) [920] : 0x47 (71) [921] : 0x00 (0) [922] : 0x43 (67) [923] : 0x00 (0) [924] : 0x31 (49) [925] : 0x00 (0) [926] : 0x37 (55) [927] : 0x00 (0) [928] : 0x41 (65) [929] : 0x00 (0) [930] : 0x5f (95) [931] : 0x00 (0) [932] : 0x73 (115) [933] : 0x00 (0) [934] : 0x6c (108) [935] : 0x00 (0) [936] : 0x2d (45) [937] : 0x00 (0) [938] : 0x53 (83) [939] : 0x00 (0) [940] : 0x49 (73) [941] : 0x00 (0) [942] : 0x2e (46) [943] : 0x00 (0) [944] : 0x44 (68) [945] : 0x00 (0) [946] : 0x4c (76) [947] : 0x00 (0) [948] : 0x4c (76) [949] : 0x00 (0) [950] : 0x00 (0) [951] : 0x00 (0) [952] : 0x42 (66) [953] : 0x00 (0) [954] : 0x52 (82) [955] : 0x00 (0) [956] : 0x4c (76) [957] : 0x00 (0) [958] : 0x47 (71) [959] : 0x00 (0) [960] : 0x43 (67) [961] : 0x00 (0) [962] : 0x31 (49) [963] : 0x00 (0) [964] : 0x37 (55) [965] : 0x00 (0) [966] : 0x41 (65) [967] : 0x00 (0) [968] : 0x5f (95) [969] : 0x00 (0) [970] : 0x73 (115) [971] : 0x00 (0) [972] : 0x72 (114) [973] : 0x00 (0) [974] : 0x2d (45) [975] : 0x00 (0) [976] : 0x52 (82) [977] : 0x00 (0) [978] : 0x53 (83) [979] : 0x00 (0) [980] : 0x2e (46) [981] : 0x00 (0) [982] : 0x44 (68) [983] : 0x00 (0) [984] : 0x4c (76) [985] : 0x00 (0) [986] : 0x4c (76) [987] : 0x00 (0) [988] : 0x00 (0) [989] : 0x00 (0) [990] : 0x42 (66) [991] : 0x00 (0) [992] : 0x52 (82) [993] : 0x00 (0) [994] : 0x4c (76) [995] : 0x00 (0) [996] : 0x47 (71) [997] : 0x00 (0) [998] : 0x43 (67) [999] : 0x00 (0) [1000] : 0x31 (49) [1001] : 0x00 (0) [1002] : 0x37 (55) [1003] : 0x00 (0) [1004] : 0x41 (65) [1005] : 0x00 (0) [1006] : 0x5f (95) [1007] : 0x00 (0) [1008] : 0x68 (104) [1009] : 0x00 (0) [1010] : 0x72 (114) [1011] : 0x00 (0) [1012] : 0x2d (45) [1013] : 0x00 (0) [1014] : 0x48 (72) [1015] : 0x00 (0) [1016] : 0x52 (82) [1017] : 0x00 (0) [1018] : 0x2e (46) [1019] : 0x00 (0) [1020] : 0x44 (68) [1021] : 0x00 (0) [1022] : 0x4c (76) [1023] : 0x00 (0) [1024] : 0x4c (76) [1025] : 0x00 (0) [1026] : 0x00 (0) [1027] : 0x00 (0) [1028] : 0x42 (66) [1029] : 0x00 (0) [1030] : 0x52 (82) [1031] : 0x00 (0) [1032] : 0x4c (76) [1033] : 0x00 (0) [1034] : 0x47 (71) [1035] : 0x00 (0) [1036] : 0x43 (67) [1037] : 0x00 (0) [1038] : 0x31 (49) [1039] : 0x00 (0) [1040] : 0x37 (55) [1041] : 0x00 (0) [1042] : 0x41 (65) [1043] : 0x00 (0) [1044] : 0x5f (95) [1045] : 0x00 (0) [1046] : 0x74 (116) [1047] : 0x00 (0) [1048] : 0x72 (114) [1049] : 0x00 (0) [1050] : 0x2d (45) [1051] : 0x00 (0) [1052] : 0x54 (84) [1053] : 0x00 (0) [1054] : 0x52 (82) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x44 (68) [1059] : 0x00 (0) [1060] : 0x4c (76) [1061] : 0x00 (0) [1062] : 0x4c (76) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x42 (66) [1067] : 0x00 (0) [1068] : 0x52 (82) [1069] : 0x00 (0) [1070] : 0x4c (76) [1071] : 0x00 (0) [1072] : 0x47 (71) [1073] : 0x00 (0) [1074] : 0x43 (67) [1075] : 0x00 (0) [1076] : 0x31 (49) [1077] : 0x00 (0) [1078] : 0x37 (55) [1079] : 0x00 (0) [1080] : 0x41 (65) [1081] : 0x00 (0) [1082] : 0x5f (95) [1083] : 0x00 (0) [1084] : 0x61 (97) [1085] : 0x00 (0) [1086] : 0x72 (114) [1087] : 0x00 (0) [1088] : 0x2d (45) [1089] : 0x00 (0) [1090] : 0x41 (65) [1091] : 0x00 (0) [1092] : 0x45 (69) [1093] : 0x00 (0) [1094] : 0x2e (46) [1095] : 0x00 (0) [1096] : 0x44 (68) [1097] : 0x00 (0) [1098] : 0x4c (76) [1099] : 0x00 (0) [1100] : 0x4c (76) [1101] : 0x00 (0) [1102] : 0x00 (0) [1103] : 0x00 (0) [1104] : 0x42 (66) [1105] : 0x00 (0) [1106] : 0x52 (82) [1107] : 0x00 (0) [1108] : 0x4c (76) [1109] : 0x00 (0) [1110] : 0x47 (71) [1111] : 0x00 (0) [1112] : 0x43 (67) [1113] : 0x00 (0) [1114] : 0x31 (49) [1115] : 0x00 (0) [1116] : 0x37 (55) [1117] : 0x00 (0) [1118] : 0x41 (65) [1119] : 0x00 (0) [1120] : 0x5f (95) [1121] : 0x00 (0) [1122] : 0x76 (118) [1123] : 0x00 (0) [1124] : 0x69 (105) [1125] : 0x00 (0) [1126] : 0x2d (45) [1127] : 0x00 (0) [1128] : 0x56 (86) [1129] : 0x00 (0) [1130] : 0x4e (78) [1131] : 0x00 (0) [1132] : 0x2e (46) [1133] : 0x00 (0) [1134] : 0x44 (68) [1135] : 0x00 (0) [1136] : 0x4c (76) [1137] : 0x00 (0) [1138] : 0x4c (76) [1139] : 0x00 (0) [1140] : 0x00 (0) [1141] : 0x00 (0) [1142] : 0x42 (66) [1143] : 0x00 (0) [1144] : 0x52 (82) [1145] : 0x00 (0) [1146] : 0x4c (76) [1147] : 0x00 (0) [1148] : 0x47 (71) [1149] : 0x00 (0) [1150] : 0x43 (67) [1151] : 0x00 (0) [1152] : 0x31 (49) [1153] : 0x00 (0) [1154] : 0x37 (55) [1155] : 0x00 (0) [1156] : 0x41 (65) [1157] : 0x00 (0) [1158] : 0x5f (95) [1159] : 0x00 (0) [1160] : 0x74 (116) [1161] : 0x00 (0) [1162] : 0x68 (104) [1163] : 0x00 (0) [1164] : 0x2d (45) [1165] : 0x00 (0) [1166] : 0x54 (84) [1167] : 0x00 (0) [1168] : 0x48 (72) [1169] : 0x00 (0) [1170] : 0x2e (46) [1171] : 0x00 (0) [1172] : 0x44 (68) [1173] : 0x00 (0) [1174] : 0x4c (76) [1175] : 0x00 (0) [1176] : 0x4c (76) [1177] : 0x00 (0) [1178] : 0x00 (0) [1179] : 0x00 (0) [1180] : 0x42 (66) [1181] : 0x00 (0) [1182] : 0x52 (82) [1183] : 0x00 (0) [1184] : 0x4c (76) [1185] : 0x00 (0) [1186] : 0x47 (71) [1187] : 0x00 (0) [1188] : 0x43 (67) [1189] : 0x00 (0) [1190] : 0x31 (49) [1191] : 0x00 (0) [1192] : 0x37 (55) [1193] : 0x00 (0) [1194] : 0x41 (65) [1195] : 0x00 (0) [1196] : 0x5f (95) [1197] : 0x00 (0) [1198] : 0x7a (122) [1199] : 0x00 (0) [1200] : 0x68 (104) [1201] : 0x00 (0) [1202] : 0x2d (45) [1203] : 0x00 (0) [1204] : 0x43 (67) [1205] : 0x00 (0) [1206] : 0x4e (78) [1207] : 0x00 (0) [1208] : 0x2e (46) [1209] : 0x00 (0) [1210] : 0x44 (68) [1211] : 0x00 (0) [1212] : 0x4c (76) [1213] : 0x00 (0) [1214] : 0x4c (76) [1215] : 0x00 (0) [1216] : 0x00 (0) [1217] : 0x00 (0) [1218] : 0x42 (66) [1219] : 0x00 (0) [1220] : 0x52 (82) [1221] : 0x00 (0) [1222] : 0x4c (76) [1223] : 0x00 (0) [1224] : 0x47 (71) [1225] : 0x00 (0) [1226] : 0x43 (67) [1227] : 0x00 (0) [1228] : 0x31 (49) [1229] : 0x00 (0) [1230] : 0x37 (55) [1231] : 0x00 (0) [1232] : 0x41 (65) [1233] : 0x00 (0) [1234] : 0x5f (95) [1235] : 0x00 (0) [1236] : 0x7a (122) [1237] : 0x00 (0) [1238] : 0x68 (104) [1239] : 0x00 (0) [1240] : 0x2d (45) [1241] : 0x00 (0) [1242] : 0x54 (84) [1243] : 0x00 (0) [1244] : 0x57 (87) [1245] : 0x00 (0) [1246] : 0x2e (46) [1247] : 0x00 (0) [1248] : 0x44 (68) [1249] : 0x00 (0) [1250] : 0x4c (76) [1251] : 0x00 (0) [1252] : 0x4c (76) [1253] : 0x00 (0) [1254] : 0x00 (0) [1255] : 0x00 (0) [1256] : 0x42 (66) [1257] : 0x00 (0) [1258] : 0x52 (82) [1259] : 0x00 (0) [1260] : 0x4c (76) [1261] : 0x00 (0) [1262] : 0x47 (71) [1263] : 0x00 (0) [1264] : 0x43 (67) [1265] : 0x00 (0) [1266] : 0x31 (49) [1267] : 0x00 (0) [1268] : 0x37 (55) [1269] : 0x00 (0) [1270] : 0x41 (65) [1271] : 0x00 (0) [1272] : 0x5f (95) [1273] : 0x00 (0) [1274] : 0x6b (107) [1275] : 0x00 (0) [1276] : 0x6f (111) [1277] : 0x00 (0) [1278] : 0x2d (45) [1279] : 0x00 (0) [1280] : 0x4b (75) [1281] : 0x00 (0) [1282] : 0x52 (82) [1283] : 0x00 (0) [1284] : 0x2e (46) [1285] : 0x00 (0) [1286] : 0x44 (68) [1287] : 0x00 (0) [1288] : 0x4c (76) [1289] : 0x00 (0) [1290] : 0x4c (76) [1291] : 0x00 (0) [1292] : 0x00 (0) [1293] : 0x00 (0) [1294] : 0x42 (66) [1295] : 0x00 (0) [1296] : 0x52 (82) [1297] : 0x00 (0) [1298] : 0x4c (76) [1299] : 0x00 (0) [1300] : 0x47 (71) [1301] : 0x00 (0) [1302] : 0x43 (67) [1303] : 0x00 (0) [1304] : 0x31 (49) [1305] : 0x00 (0) [1306] : 0x37 (55) [1307] : 0x00 (0) [1308] : 0x41 (65) [1309] : 0x00 (0) [1310] : 0x5f (95) [1311] : 0x00 (0) [1312] : 0x6a (106) [1313] : 0x00 (0) [1314] : 0x61 (97) [1315] : 0x00 (0) [1316] : 0x2d (45) [1317] : 0x00 (0) [1318] : 0x4a (74) [1319] : 0x00 (0) [1320] : 0x50 (80) [1321] : 0x00 (0) [1322] : 0x2e (46) [1323] : 0x00 (0) [1324] : 0x44 (68) [1325] : 0x00 (0) [1326] : 0x4c (76) [1327] : 0x00 (0) [1328] : 0x4c (76) [1329] : 0x00 (0) [1330] : 0x00 (0) [1331] : 0x00 (0) [1332] : 0x42 (66) [1333] : 0x00 (0) [1334] : 0x52 (82) [1335] : 0x00 (0) [1336] : 0x4c (76) [1337] : 0x00 (0) [1338] : 0x47 (71) [1339] : 0x00 (0) [1340] : 0x43 (67) [1341] : 0x00 (0) [1342] : 0x31 (49) [1343] : 0x00 (0) [1344] : 0x37 (55) [1345] : 0x00 (0) [1346] : 0x41 (65) [1347] : 0x00 (0) [1348] : 0x5f (95) [1349] : 0x00 (0) [1350] : 0x65 (101) [1351] : 0x00 (0) [1352] : 0x6e (110) [1353] : 0x00 (0) [1354] : 0x2d (45) [1355] : 0x00 (0) [1356] : 0x43 (67) [1357] : 0x00 (0) [1358] : 0x4e (78) [1359] : 0x00 (0) [1360] : 0x2e (46) [1361] : 0x00 (0) [1362] : 0x44 (68) [1363] : 0x00 (0) [1364] : 0x4c (76) [1365] : 0x00 (0) [1366] : 0x4c (76) [1367] : 0x00 (0) [1368] : 0x00 (0) [1369] : 0x00 (0) [1370] : 0x42 (66) [1371] : 0x00 (0) [1372] : 0x52 (82) [1373] : 0x00 (0) [1374] : 0x42 (66) [1375] : 0x00 (0) [1376] : 0x4d (77) [1377] : 0x00 (0) [1378] : 0x43 (67) [1379] : 0x00 (0) [1380] : 0x31 (49) [1381] : 0x00 (0) [1382] : 0x37 (55) [1383] : 0x00 (0) [1384] : 0x41 (65) [1385] : 0x00 (0) [1386] : 0x2e (46) [1387] : 0x00 (0) [1388] : 0x44 (68) [1389] : 0x00 (0) [1390] : 0x4c (76) [1391] : 0x00 (0) [1392] : 0x4c (76) [1393] : 0x00 (0) [1394] : 0x00 (0) [1395] : 0x00 (0) [1396] : 0x42 (66) [1397] : 0x00 (0) [1398] : 0x52 (82) [1399] : 0x00 (0) [1400] : 0x45 (69) [1401] : 0x00 (0) [1402] : 0x4e (78) [1403] : 0x00 (0) [1404] : 0x43 (67) [1405] : 0x00 (0) [1406] : 0x31 (49) [1407] : 0x00 (0) [1408] : 0x37 (55) [1409] : 0x00 (0) [1410] : 0x41 (65) [1411] : 0x00 (0) [1412] : 0x2e (46) [1413] : 0x00 (0) [1414] : 0x44 (68) [1415] : 0x00 (0) [1416] : 0x4c (76) [1417] : 0x00 (0) [1418] : 0x4c (76) [1419] : 0x00 (0) [1420] : 0x00 (0) [1421] : 0x00 (0) [1422] : 0x42 (66) [1423] : 0x00 (0) [1424] : 0x52 (82) [1425] : 0x00 (0) [1426] : 0x52 (82) [1427] : 0x00 (0) [1428] : 0x49 (73) [1429] : 0x00 (0) [1430] : 0x43 (67) [1431] : 0x00 (0) [1432] : 0x31 (49) [1433] : 0x00 (0) [1434] : 0x37 (55) [1435] : 0x00 (0) [1436] : 0x41 (65) [1437] : 0x00 (0) [1438] : 0x2e (46) [1439] : 0x00 (0) [1440] : 0x44 (68) [1441] : 0x00 (0) [1442] : 0x4c (76) [1443] : 0x00 (0) [1444] : 0x4c (76) [1445] : 0x00 (0) [1446] : 0x00 (0) [1447] : 0x00 (0) [1448] : 0x42 (66) [1449] : 0x00 (0) [1450] : 0x52 (82) [1451] : 0x00 (0) [1452] : 0x46 (70) [1453] : 0x00 (0) [1454] : 0x54 (84) [1455] : 0x00 (0) [1456] : 0x43 (67) [1457] : 0x00 (0) [1458] : 0x31 (49) [1459] : 0x00 (0) [1460] : 0x37 (55) [1461] : 0x00 (0) [1462] : 0x41 (65) [1463] : 0x00 (0) [1464] : 0x2e (46) [1465] : 0x00 (0) [1466] : 0x44 (68) [1467] : 0x00 (0) [1468] : 0x4c (76) [1469] : 0x00 (0) [1470] : 0x4c (76) [1471] : 0x00 (0) [1472] : 0x00 (0) [1473] : 0x00 (0) [1474] : 0x42 (66) [1475] : 0x00 (0) [1476] : 0x52 (82) [1477] : 0x00 (0) [1478] : 0x50 (80) [1479] : 0x00 (0) [1480] : 0x46 (70) [1481] : 0x00 (0) [1482] : 0x43 (67) [1483] : 0x00 (0) [1484] : 0x31 (49) [1485] : 0x00 (0) [1486] : 0x37 (55) [1487] : 0x00 (0) [1488] : 0x41 (65) [1489] : 0x00 (0) [1490] : 0x2e (46) [1491] : 0x00 (0) [1492] : 0x44 (68) [1493] : 0x00 (0) [1494] : 0x4c (76) [1495] : 0x00 (0) [1496] : 0x4c (76) [1497] : 0x00 (0) [1498] : 0x00 (0) [1499] : 0x00 (0) [1500] : 0x42 (66) [1501] : 0x00 (0) [1502] : 0x52 (82) [1503] : 0x00 (0) [1504] : 0x52 (82) [1505] : 0x00 (0) [1506] : 0x42 (66) [1507] : 0x00 (0) [1508] : 0x43 (67) [1509] : 0x00 (0) [1510] : 0x31 (49) [1511] : 0x00 (0) [1512] : 0x37 (55) [1513] : 0x00 (0) [1514] : 0x41 (65) [1515] : 0x00 (0) [1516] : 0x2e (46) [1517] : 0x00 (0) [1518] : 0x44 (68) [1519] : 0x00 (0) [1520] : 0x4c (76) [1521] : 0x00 (0) [1522] : 0x4c (76) [1523] : 0x00 (0) [1524] : 0x00 (0) [1525] : 0x00 (0) [1526] : 0x42 (66) [1527] : 0x00 (0) [1528] : 0x52 (82) [1529] : 0x00 (0) [1530] : 0x4d (77) [1531] : 0x00 (0) [1532] : 0x44 (68) [1533] : 0x00 (0) [1534] : 0x43 (67) [1535] : 0x00 (0) [1536] : 0x31 (49) [1537] : 0x00 (0) [1538] : 0x37 (55) [1539] : 0x00 (0) [1540] : 0x41 (65) [1541] : 0x00 (0) [1542] : 0x2e (46) [1543] : 0x00 (0) [1544] : 0x44 (68) [1545] : 0x00 (0) [1546] : 0x4c (76) [1547] : 0x00 (0) [1548] : 0x4c (76) [1549] : 0x00 (0) [1550] : 0x00 (0) [1551] : 0x00 (0) [1552] : 0x42 (66) [1553] : 0x00 (0) [1554] : 0x52 (82) [1555] : 0x00 (0) [1556] : 0x4f (79) [1557] : 0x00 (0) [1558] : 0x43 (67) [1559] : 0x00 (0) [1560] : 0x48 (72) [1561] : 0x00 (0) [1562] : 0x31 (49) [1563] : 0x00 (0) [1564] : 0x37 (55) [1565] : 0x00 (0) [1566] : 0x41 (65) [1567] : 0x00 (0) [1568] : 0x5f (95) [1569] : 0x00 (0) [1570] : 0x65 (101) [1571] : 0x00 (0) [1572] : 0x6e (110) [1573] : 0x00 (0) [1574] : 0x2d (45) [1575] : 0x00 (0) [1576] : 0x55 (85) [1577] : 0x00 (0) [1578] : 0x53 (83) [1579] : 0x00 (0) [1580] : 0x2e (46) [1581] : 0x00 (0) [1582] : 0x43 (67) [1583] : 0x00 (0) [1584] : 0x48 (72) [1585] : 0x00 (0) [1586] : 0x4d (77) [1587] : 0x00 (0) [1588] : 0x00 (0) [1589] : 0x00 (0) [1590] : 0x42 (66) [1591] : 0x00 (0) [1592] : 0x52 (82) [1593] : 0x00 (0) [1594] : 0x4f (79) [1595] : 0x00 (0) [1596] : 0x43 (67) [1597] : 0x00 (0) [1598] : 0x48 (72) [1599] : 0x00 (0) [1600] : 0x31 (49) [1601] : 0x00 (0) [1602] : 0x37 (55) [1603] : 0x00 (0) [1604] : 0x41 (65) [1605] : 0x00 (0) [1606] : 0x5f (95) [1607] : 0x00 (0) [1608] : 0x66 (102) [1609] : 0x00 (0) [1610] : 0x72 (114) [1611] : 0x00 (0) [1612] : 0x2d (45) [1613] : 0x00 (0) [1614] : 0x43 (67) [1615] : 0x00 (0) [1616] : 0x41 (65) [1617] : 0x00 (0) [1618] : 0x2e (46) [1619] : 0x00 (0) [1620] : 0x43 (67) [1621] : 0x00 (0) [1622] : 0x48 (72) [1623] : 0x00 (0) [1624] : 0x4d (77) [1625] : 0x00 (0) [1626] : 0x00 (0) [1627] : 0x00 (0) [1628] : 0x42 (66) [1629] : 0x00 (0) [1630] : 0x52 (82) [1631] : 0x00 (0) [1632] : 0x4f (79) [1633] : 0x00 (0) [1634] : 0x43 (67) [1635] : 0x00 (0) [1636] : 0x48 (72) [1637] : 0x00 (0) [1638] : 0x31 (49) [1639] : 0x00 (0) [1640] : 0x37 (55) [1641] : 0x00 (0) [1642] : 0x41 (65) [1643] : 0x00 (0) [1644] : 0x5f (95) [1645] : 0x00 (0) [1646] : 0x66 (102) [1647] : 0x00 (0) [1648] : 0x72 (114) [1649] : 0x00 (0) [1650] : 0x2d (45) [1651] : 0x00 (0) [1652] : 0x46 (70) [1653] : 0x00 (0) [1654] : 0x52 (82) [1655] : 0x00 (0) [1656] : 0x2e (46) [1657] : 0x00 (0) [1658] : 0x43 (67) [1659] : 0x00 (0) [1660] : 0x48 (72) [1661] : 0x00 (0) [1662] : 0x4d (77) [1663] : 0x00 (0) [1664] : 0x00 (0) [1665] : 0x00 (0) [1666] : 0x42 (66) [1667] : 0x00 (0) [1668] : 0x52 (82) [1669] : 0x00 (0) [1670] : 0x4f (79) [1671] : 0x00 (0) [1672] : 0x43 (67) [1673] : 0x00 (0) [1674] : 0x48 (72) [1675] : 0x00 (0) [1676] : 0x31 (49) [1677] : 0x00 (0) [1678] : 0x37 (55) [1679] : 0x00 (0) [1680] : 0x41 (65) [1681] : 0x00 (0) [1682] : 0x5f (95) [1683] : 0x00 (0) [1684] : 0x64 (100) [1685] : 0x00 (0) [1686] : 0x65 (101) [1687] : 0x00 (0) [1688] : 0x2d (45) [1689] : 0x00 (0) [1690] : 0x44 (68) [1691] : 0x00 (0) [1692] : 0x45 (69) [1693] : 0x00 (0) [1694] : 0x2e (46) [1695] : 0x00 (0) [1696] : 0x43 (67) [1697] : 0x00 (0) [1698] : 0x48 (72) [1699] : 0x00 (0) [1700] : 0x4d (77) [1701] : 0x00 (0) [1702] : 0x00 (0) [1703] : 0x00 (0) [1704] : 0x42 (66) [1705] : 0x00 (0) [1706] : 0x52 (82) [1707] : 0x00 (0) [1708] : 0x4f (79) [1709] : 0x00 (0) [1710] : 0x43 (67) [1711] : 0x00 (0) [1712] : 0x48 (72) [1713] : 0x00 (0) [1714] : 0x31 (49) [1715] : 0x00 (0) [1716] : 0x37 (55) [1717] : 0x00 (0) [1718] : 0x41 (65) [1719] : 0x00 (0) [1720] : 0x5f (95) [1721] : 0x00 (0) [1722] : 0x69 (105) [1723] : 0x00 (0) [1724] : 0x74 (116) [1725] : 0x00 (0) [1726] : 0x2d (45) [1727] : 0x00 (0) [1728] : 0x49 (73) [1729] : 0x00 (0) [1730] : 0x54 (84) [1731] : 0x00 (0) [1732] : 0x2e (46) [1733] : 0x00 (0) [1734] : 0x43 (67) [1735] : 0x00 (0) [1736] : 0x48 (72) [1737] : 0x00 (0) [1738] : 0x4d (77) [1739] : 0x00 (0) [1740] : 0x00 (0) [1741] : 0x00 (0) [1742] : 0x42 (66) [1743] : 0x00 (0) [1744] : 0x52 (82) [1745] : 0x00 (0) [1746] : 0x4f (79) [1747] : 0x00 (0) [1748] : 0x43 (67) [1749] : 0x00 (0) [1750] : 0x48 (72) [1751] : 0x00 (0) [1752] : 0x31 (49) [1753] : 0x00 (0) [1754] : 0x37 (55) [1755] : 0x00 (0) [1756] : 0x41 (65) [1757] : 0x00 (0) [1758] : 0x5f (95) [1759] : 0x00 (0) [1760] : 0x65 (101) [1761] : 0x00 (0) [1762] : 0x73 (115) [1763] : 0x00 (0) [1764] : 0x2d (45) [1765] : 0x00 (0) [1766] : 0x45 (69) [1767] : 0x00 (0) [1768] : 0x53 (83) [1769] : 0x00 (0) [1770] : 0x2e (46) [1771] : 0x00 (0) [1772] : 0x43 (67) [1773] : 0x00 (0) [1774] : 0x48 (72) [1775] : 0x00 (0) [1776] : 0x4d (77) [1777] : 0x00 (0) [1778] : 0x00 (0) [1779] : 0x00 (0) [1780] : 0x42 (66) [1781] : 0x00 (0) [1782] : 0x52 (82) [1783] : 0x00 (0) [1784] : 0x4f (79) [1785] : 0x00 (0) [1786] : 0x43 (67) [1787] : 0x00 (0) [1788] : 0x48 (72) [1789] : 0x00 (0) [1790] : 0x31 (49) [1791] : 0x00 (0) [1792] : 0x37 (55) [1793] : 0x00 (0) [1794] : 0x41 (65) [1795] : 0x00 (0) [1796] : 0x5f (95) [1797] : 0x00 (0) [1798] : 0x70 (112) [1799] : 0x00 (0) [1800] : 0x74 (116) [1801] : 0x00 (0) [1802] : 0x2d (45) [1803] : 0x00 (0) [1804] : 0x50 (80) [1805] : 0x00 (0) [1806] : 0x54 (84) [1807] : 0x00 (0) [1808] : 0x2e (46) [1809] : 0x00 (0) [1810] : 0x43 (67) [1811] : 0x00 (0) [1812] : 0x48 (72) [1813] : 0x00 (0) [1814] : 0x4d (77) [1815] : 0x00 (0) [1816] : 0x00 (0) [1817] : 0x00 (0) [1818] : 0x42 (66) [1819] : 0x00 (0) [1820] : 0x52 (82) [1821] : 0x00 (0) [1822] : 0x4f (79) [1823] : 0x00 (0) [1824] : 0x43 (67) [1825] : 0x00 (0) [1826] : 0x48 (72) [1827] : 0x00 (0) [1828] : 0x31 (49) [1829] : 0x00 (0) [1830] : 0x37 (55) [1831] : 0x00 (0) [1832] : 0x41 (65) [1833] : 0x00 (0) [1834] : 0x5f (95) [1835] : 0x00 (0) [1836] : 0x70 (112) [1837] : 0x00 (0) [1838] : 0x74 (116) [1839] : 0x00 (0) [1840] : 0x2d (45) [1841] : 0x00 (0) [1842] : 0x42 (66) [1843] : 0x00 (0) [1844] : 0x52 (82) [1845] : 0x00 (0) [1846] : 0x2e (46) [1847] : 0x00 (0) [1848] : 0x43 (67) [1849] : 0x00 (0) [1850] : 0x48 (72) [1851] : 0x00 (0) [1852] : 0x4d (77) [1853] : 0x00 (0) [1854] : 0x00 (0) [1855] : 0x00 (0) [1856] : 0x42 (66) [1857] : 0x00 (0) [1858] : 0x52 (82) [1859] : 0x00 (0) [1860] : 0x4f (79) [1861] : 0x00 (0) [1862] : 0x43 (67) [1863] : 0x00 (0) [1864] : 0x48 (72) [1865] : 0x00 (0) [1866] : 0x31 (49) [1867] : 0x00 (0) [1868] : 0x37 (55) [1869] : 0x00 (0) [1870] : 0x41 (65) [1871] : 0x00 (0) [1872] : 0x5f (95) [1873] : 0x00 (0) [1874] : 0x6e (110) [1875] : 0x00 (0) [1876] : 0x6c (108) [1877] : 0x00 (0) [1878] : 0x2d (45) [1879] : 0x00 (0) [1880] : 0x4e (78) [1881] : 0x00 (0) [1882] : 0x4c (76) [1883] : 0x00 (0) [1884] : 0x2e (46) [1885] : 0x00 (0) [1886] : 0x43 (67) [1887] : 0x00 (0) [1888] : 0x48 (72) [1889] : 0x00 (0) [1890] : 0x4d (77) [1891] : 0x00 (0) [1892] : 0x00 (0) [1893] : 0x00 (0) [1894] : 0x42 (66) [1895] : 0x00 (0) [1896] : 0x52 (82) [1897] : 0x00 (0) [1898] : 0x4f (79) [1899] : 0x00 (0) [1900] : 0x43 (67) [1901] : 0x00 (0) [1902] : 0x48 (72) [1903] : 0x00 (0) [1904] : 0x31 (49) [1905] : 0x00 (0) [1906] : 0x37 (55) [1907] : 0x00 (0) [1908] : 0x41 (65) [1909] : 0x00 (0) [1910] : 0x5f (95) [1911] : 0x00 (0) [1912] : 0x6e (110) [1913] : 0x00 (0) [1914] : 0x6f (111) [1915] : 0x00 (0) [1916] : 0x2d (45) [1917] : 0x00 (0) [1918] : 0x4e (78) [1919] : 0x00 (0) [1920] : 0x4f (79) [1921] : 0x00 (0) [1922] : 0x2e (46) [1923] : 0x00 (0) [1924] : 0x43 (67) [1925] : 0x00 (0) [1926] : 0x48 (72) [1927] : 0x00 (0) [1928] : 0x4d (77) [1929] : 0x00 (0) [1930] : 0x00 (0) [1931] : 0x00 (0) [1932] : 0x42 (66) [1933] : 0x00 (0) [1934] : 0x52 (82) [1935] : 0x00 (0) [1936] : 0x4f (79) [1937] : 0x00 (0) [1938] : 0x43 (67) [1939] : 0x00 (0) [1940] : 0x48 (72) [1941] : 0x00 (0) [1942] : 0x31 (49) [1943] : 0x00 (0) [1944] : 0x37 (55) [1945] : 0x00 (0) [1946] : 0x41 (65) [1947] : 0x00 (0) [1948] : 0x5f (95) [1949] : 0x00 (0) [1950] : 0x73 (115) [1951] : 0x00 (0) [1952] : 0x76 (118) [1953] : 0x00 (0) [1954] : 0x2d (45) [1955] : 0x00 (0) [1956] : 0x53 (83) [1957] : 0x00 (0) [1958] : 0x45 (69) [1959] : 0x00 (0) [1960] : 0x2e (46) [1961] : 0x00 (0) [1962] : 0x43 (67) [1963] : 0x00 (0) [1964] : 0x48 (72) [1965] : 0x00 (0) [1966] : 0x4d (77) [1967] : 0x00 (0) [1968] : 0x00 (0) [1969] : 0x00 (0) [1970] : 0x42 (66) [1971] : 0x00 (0) [1972] : 0x52 (82) [1973] : 0x00 (0) [1974] : 0x4f (79) [1975] : 0x00 (0) [1976] : 0x43 (67) [1977] : 0x00 (0) [1978] : 0x48 (72) [1979] : 0x00 (0) [1980] : 0x31 (49) [1981] : 0x00 (0) [1982] : 0x37 (55) [1983] : 0x00 (0) [1984] : 0x41 (65) [1985] : 0x00 (0) [1986] : 0x5f (95) [1987] : 0x00 (0) [1988] : 0x64 (100) [1989] : 0x00 (0) [1990] : 0x61 (97) [1991] : 0x00 (0) [1992] : 0x2d (45) [1993] : 0x00 (0) [1994] : 0x44 (68) [1995] : 0x00 (0) [1996] : 0x4b (75) [1997] : 0x00 (0) [1998] : 0x2e (46) [1999] : 0x00 (0) [2000] : 0x43 (67) [2001] : 0x00 (0) [2002] : 0x48 (72) [2003] : 0x00 (0) [2004] : 0x4d (77) [2005] : 0x00 (0) [2006] : 0x00 (0) [2007] : 0x00 (0) [2008] : 0x42 (66) [2009] : 0x00 (0) [2010] : 0x52 (82) [2011] : 0x00 (0) [2012] : 0x4f (79) [2013] : 0x00 (0) [2014] : 0x43 (67) [2015] : 0x00 (0) [2016] : 0x48 (72) [2017] : 0x00 (0) [2018] : 0x31 (49) [2019] : 0x00 (0) [2020] : 0x37 (55) [2021] : 0x00 (0) [2022] : 0x41 (65) [2023] : 0x00 (0) [2024] : 0x5f (95) [2025] : 0x00 (0) [2026] : 0x66 (102) [2027] : 0x00 (0) [2028] : 0x69 (105) [2029] : 0x00 (0) [2030] : 0x2d (45) [2031] : 0x00 (0) [2032] : 0x46 (70) [2033] : 0x00 (0) [2034] : 0x49 (73) [2035] : 0x00 (0) [2036] : 0x2e (46) [2037] : 0x00 (0) [2038] : 0x43 (67) [2039] : 0x00 (0) [2040] : 0x48 (72) [2041] : 0x00 (0) [2042] : 0x4d (77) [2043] : 0x00 (0) [2044] : 0x00 (0) [2045] : 0x00 (0) [2046] : 0x42 (66) [2047] : 0x00 (0) [2048] : 0x52 (82) [2049] : 0x00 (0) [2050] : 0x4f (79) [2051] : 0x00 (0) [2052] : 0x43 (67) [2053] : 0x00 (0) [2054] : 0x48 (72) [2055] : 0x00 (0) [2056] : 0x31 (49) [2057] : 0x00 (0) [2058] : 0x37 (55) [2059] : 0x00 (0) [2060] : 0x41 (65) [2061] : 0x00 (0) [2062] : 0x5f (95) [2063] : 0x00 (0) [2064] : 0x69 (105) [2065] : 0x00 (0) [2066] : 0x64 (100) [2067] : 0x00 (0) [2068] : 0x2d (45) [2069] : 0x00 (0) [2070] : 0x49 (73) [2071] : 0x00 (0) [2072] : 0x44 (68) [2073] : 0x00 (0) [2074] : 0x2e (46) [2075] : 0x00 (0) [2076] : 0x43 (67) [2077] : 0x00 (0) [2078] : 0x48 (72) [2079] : 0x00 (0) [2080] : 0x4d (77) [2081] : 0x00 (0) [2082] : 0x00 (0) [2083] : 0x00 (0) [2084] : 0x42 (66) [2085] : 0x00 (0) [2086] : 0x52 (82) [2087] : 0x00 (0) [2088] : 0x4f (79) [2089] : 0x00 (0) [2090] : 0x43 (67) [2091] : 0x00 (0) [2092] : 0x48 (72) [2093] : 0x00 (0) [2094] : 0x31 (49) [2095] : 0x00 (0) [2096] : 0x37 (55) [2097] : 0x00 (0) [2098] : 0x41 (65) [2099] : 0x00 (0) [2100] : 0x5f (95) [2101] : 0x00 (0) [2102] : 0x72 (114) [2103] : 0x00 (0) [2104] : 0x75 (117) [2105] : 0x00 (0) [2106] : 0x2d (45) [2107] : 0x00 (0) [2108] : 0x52 (82) [2109] : 0x00 (0) [2110] : 0x55 (85) [2111] : 0x00 (0) [2112] : 0x2e (46) [2113] : 0x00 (0) [2114] : 0x43 (67) [2115] : 0x00 (0) [2116] : 0x48 (72) [2117] : 0x00 (0) [2118] : 0x4d (77) [2119] : 0x00 (0) [2120] : 0x00 (0) [2121] : 0x00 (0) [2122] : 0x42 (66) [2123] : 0x00 (0) [2124] : 0x52 (82) [2125] : 0x00 (0) [2126] : 0x4f (79) [2127] : 0x00 (0) [2128] : 0x43 (67) [2129] : 0x00 (0) [2130] : 0x48 (72) [2131] : 0x00 (0) [2132] : 0x31 (49) [2133] : 0x00 (0) [2134] : 0x37 (55) [2135] : 0x00 (0) [2136] : 0x41 (65) [2137] : 0x00 (0) [2138] : 0x5f (95) [2139] : 0x00 (0) [2140] : 0x62 (98) [2141] : 0x00 (0) [2142] : 0x67 (103) [2143] : 0x00 (0) [2144] : 0x2d (45) [2145] : 0x00 (0) [2146] : 0x42 (66) [2147] : 0x00 (0) [2148] : 0x47 (71) [2149] : 0x00 (0) [2150] : 0x2e (46) [2151] : 0x00 (0) [2152] : 0x43 (67) [2153] : 0x00 (0) [2154] : 0x48 (72) [2155] : 0x00 (0) [2156] : 0x4d (77) [2157] : 0x00 (0) [2158] : 0x00 (0) [2159] : 0x00 (0) [2160] : 0x42 (66) [2161] : 0x00 (0) [2162] : 0x52 (82) [2163] : 0x00 (0) [2164] : 0x4f (79) [2165] : 0x00 (0) [2166] : 0x43 (67) [2167] : 0x00 (0) [2168] : 0x48 (72) [2169] : 0x00 (0) [2170] : 0x31 (49) [2171] : 0x00 (0) [2172] : 0x37 (55) [2173] : 0x00 (0) [2174] : 0x41 (65) [2175] : 0x00 (0) [2176] : 0x5f (95) [2177] : 0x00 (0) [2178] : 0x75 (117) [2179] : 0x00 (0) [2180] : 0x6b (107) [2181] : 0x00 (0) [2182] : 0x2d (45) [2183] : 0x00 (0) [2184] : 0x55 (85) [2185] : 0x00 (0) [2186] : 0x41 (65) [2187] : 0x00 (0) [2188] : 0x2e (46) [2189] : 0x00 (0) [2190] : 0x43 (67) [2191] : 0x00 (0) [2192] : 0x48 (72) [2193] : 0x00 (0) [2194] : 0x4d (77) [2195] : 0x00 (0) [2196] : 0x00 (0) [2197] : 0x00 (0) [2198] : 0x42 (66) [2199] : 0x00 (0) [2200] : 0x52 (82) [2201] : 0x00 (0) [2202] : 0x4f (79) [2203] : 0x00 (0) [2204] : 0x43 (67) [2205] : 0x00 (0) [2206] : 0x48 (72) [2207] : 0x00 (0) [2208] : 0x31 (49) [2209] : 0x00 (0) [2210] : 0x37 (55) [2211] : 0x00 (0) [2212] : 0x41 (65) [2213] : 0x00 (0) [2214] : 0x5f (95) [2215] : 0x00 (0) [2216] : 0x63 (99) [2217] : 0x00 (0) [2218] : 0x73 (115) [2219] : 0x00 (0) [2220] : 0x2d (45) [2221] : 0x00 (0) [2222] : 0x43 (67) [2223] : 0x00 (0) [2224] : 0x5a (90) [2225] : 0x00 (0) [2226] : 0x2e (46) [2227] : 0x00 (0) [2228] : 0x43 (67) [2229] : 0x00 (0) [2230] : 0x48 (72) [2231] : 0x00 (0) [2232] : 0x4d (77) [2233] : 0x00 (0) [2234] : 0x00 (0) [2235] : 0x00 (0) [2236] : 0x42 (66) [2237] : 0x00 (0) [2238] : 0x52 (82) [2239] : 0x00 (0) [2240] : 0x4f (79) [2241] : 0x00 (0) [2242] : 0x43 (67) [2243] : 0x00 (0) [2244] : 0x48 (72) [2245] : 0x00 (0) [2246] : 0x31 (49) [2247] : 0x00 (0) [2248] : 0x37 (55) [2249] : 0x00 (0) [2250] : 0x41 (65) [2251] : 0x00 (0) [2252] : 0x5f (95) [2253] : 0x00 (0) [2254] : 0x68 (104) [2255] : 0x00 (0) [2256] : 0x75 (117) [2257] : 0x00 (0) [2258] : 0x2d (45) [2259] : 0x00 (0) [2260] : 0x48 (72) [2261] : 0x00 (0) [2262] : 0x55 (85) [2263] : 0x00 (0) [2264] : 0x2e (46) [2265] : 0x00 (0) [2266] : 0x43 (67) [2267] : 0x00 (0) [2268] : 0x48 (72) [2269] : 0x00 (0) [2270] : 0x4d (77) [2271] : 0x00 (0) [2272] : 0x00 (0) [2273] : 0x00 (0) [2274] : 0x42 (66) [2275] : 0x00 (0) [2276] : 0x52 (82) [2277] : 0x00 (0) [2278] : 0x4f (79) [2279] : 0x00 (0) [2280] : 0x43 (67) [2281] : 0x00 (0) [2282] : 0x48 (72) [2283] : 0x00 (0) [2284] : 0x31 (49) [2285] : 0x00 (0) [2286] : 0x37 (55) [2287] : 0x00 (0) [2288] : 0x41 (65) [2289] : 0x00 (0) [2290] : 0x5f (95) [2291] : 0x00 (0) [2292] : 0x70 (112) [2293] : 0x00 (0) [2294] : 0x6c (108) [2295] : 0x00 (0) [2296] : 0x2d (45) [2297] : 0x00 (0) [2298] : 0x50 (80) [2299] : 0x00 (0) [2300] : 0x4c (76) [2301] : 0x00 (0) [2302] : 0x2e (46) [2303] : 0x00 (0) [2304] : 0x43 (67) [2305] : 0x00 (0) [2306] : 0x48 (72) [2307] : 0x00 (0) [2308] : 0x4d (77) [2309] : 0x00 (0) [2310] : 0x00 (0) [2311] : 0x00 (0) [2312] : 0x42 (66) [2313] : 0x00 (0) [2314] : 0x52 (82) [2315] : 0x00 (0) [2316] : 0x4f (79) [2317] : 0x00 (0) [2318] : 0x43 (67) [2319] : 0x00 (0) [2320] : 0x48 (72) [2321] : 0x00 (0) [2322] : 0x31 (49) [2323] : 0x00 (0) [2324] : 0x37 (55) [2325] : 0x00 (0) [2326] : 0x41 (65) [2327] : 0x00 (0) [2328] : 0x5f (95) [2329] : 0x00 (0) [2330] : 0x72 (114) [2331] : 0x00 (0) [2332] : 0x6f (111) [2333] : 0x00 (0) [2334] : 0x2d (45) [2335] : 0x00 (0) [2336] : 0x52 (82) [2337] : 0x00 (0) [2338] : 0x4f (79) [2339] : 0x00 (0) [2340] : 0x2e (46) [2341] : 0x00 (0) [2342] : 0x43 (67) [2343] : 0x00 (0) [2344] : 0x48 (72) [2345] : 0x00 (0) [2346] : 0x4d (77) [2347] : 0x00 (0) [2348] : 0x00 (0) [2349] : 0x00 (0) [2350] : 0x42 (66) [2351] : 0x00 (0) [2352] : 0x52 (82) [2353] : 0x00 (0) [2354] : 0x4f (79) [2355] : 0x00 (0) [2356] : 0x43 (67) [2357] : 0x00 (0) [2358] : 0x48 (72) [2359] : 0x00 (0) [2360] : 0x31 (49) [2361] : 0x00 (0) [2362] : 0x37 (55) [2363] : 0x00 (0) [2364] : 0x41 (65) [2365] : 0x00 (0) [2366] : 0x5f (95) [2367] : 0x00 (0) [2368] : 0x73 (115) [2369] : 0x00 (0) [2370] : 0x6b (107) [2371] : 0x00 (0) [2372] : 0x2d (45) [2373] : 0x00 (0) [2374] : 0x53 (83) [2375] : 0x00 (0) [2376] : 0x4b (75) [2377] : 0x00 (0) [2378] : 0x2e (46) [2379] : 0x00 (0) [2380] : 0x43 (67) [2381] : 0x00 (0) [2382] : 0x48 (72) [2383] : 0x00 (0) [2384] : 0x4d (77) [2385] : 0x00 (0) [2386] : 0x00 (0) [2387] : 0x00 (0) [2388] : 0x42 (66) [2389] : 0x00 (0) [2390] : 0x52 (82) [2391] : 0x00 (0) [2392] : 0x4f (79) [2393] : 0x00 (0) [2394] : 0x43 (67) [2395] : 0x00 (0) [2396] : 0x48 (72) [2397] : 0x00 (0) [2398] : 0x31 (49) [2399] : 0x00 (0) [2400] : 0x37 (55) [2401] : 0x00 (0) [2402] : 0x41 (65) [2403] : 0x00 (0) [2404] : 0x5f (95) [2405] : 0x00 (0) [2406] : 0x73 (115) [2407] : 0x00 (0) [2408] : 0x6c (108) [2409] : 0x00 (0) [2410] : 0x2d (45) [2411] : 0x00 (0) [2412] : 0x53 (83) [2413] : 0x00 (0) [2414] : 0x49 (73) [2415] : 0x00 (0) [2416] : 0x2e (46) [2417] : 0x00 (0) [2418] : 0x43 (67) [2419] : 0x00 (0) [2420] : 0x48 (72) [2421] : 0x00 (0) [2422] : 0x4d (77) [2423] : 0x00 (0) [2424] : 0x00 (0) [2425] : 0x00 (0) [2426] : 0x42 (66) [2427] : 0x00 (0) [2428] : 0x52 (82) [2429] : 0x00 (0) [2430] : 0x4f (79) [2431] : 0x00 (0) [2432] : 0x43 (67) [2433] : 0x00 (0) [2434] : 0x48 (72) [2435] : 0x00 (0) [2436] : 0x31 (49) [2437] : 0x00 (0) [2438] : 0x37 (55) [2439] : 0x00 (0) [2440] : 0x41 (65) [2441] : 0x00 (0) [2442] : 0x5f (95) [2443] : 0x00 (0) [2444] : 0x73 (115) [2445] : 0x00 (0) [2446] : 0x72 (114) [2447] : 0x00 (0) [2448] : 0x2d (45) [2449] : 0x00 (0) [2450] : 0x52 (82) [2451] : 0x00 (0) [2452] : 0x53 (83) [2453] : 0x00 (0) [2454] : 0x2e (46) [2455] : 0x00 (0) [2456] : 0x43 (67) [2457] : 0x00 (0) [2458] : 0x48 (72) [2459] : 0x00 (0) [2460] : 0x4d (77) [2461] : 0x00 (0) [2462] : 0x00 (0) [2463] : 0x00 (0) [2464] : 0x42 (66) [2465] : 0x00 (0) [2466] : 0x52 (82) [2467] : 0x00 (0) [2468] : 0x4f (79) [2469] : 0x00 (0) [2470] : 0x43 (67) [2471] : 0x00 (0) [2472] : 0x48 (72) [2473] : 0x00 (0) [2474] : 0x31 (49) [2475] : 0x00 (0) [2476] : 0x37 (55) [2477] : 0x00 (0) [2478] : 0x41 (65) [2479] : 0x00 (0) [2480] : 0x5f (95) [2481] : 0x00 (0) [2482] : 0x68 (104) [2483] : 0x00 (0) [2484] : 0x72 (114) [2485] : 0x00 (0) [2486] : 0x2d (45) [2487] : 0x00 (0) [2488] : 0x48 (72) [2489] : 0x00 (0) [2490] : 0x52 (82) [2491] : 0x00 (0) [2492] : 0x2e (46) [2493] : 0x00 (0) [2494] : 0x43 (67) [2495] : 0x00 (0) [2496] : 0x48 (72) [2497] : 0x00 (0) [2498] : 0x4d (77) [2499] : 0x00 (0) [2500] : 0x00 (0) [2501] : 0x00 (0) [2502] : 0x42 (66) [2503] : 0x00 (0) [2504] : 0x52 (82) [2505] : 0x00 (0) [2506] : 0x4f (79) [2507] : 0x00 (0) [2508] : 0x43 (67) [2509] : 0x00 (0) [2510] : 0x48 (72) [2511] : 0x00 (0) [2512] : 0x31 (49) [2513] : 0x00 (0) [2514] : 0x37 (55) [2515] : 0x00 (0) [2516] : 0x41 (65) [2517] : 0x00 (0) [2518] : 0x5f (95) [2519] : 0x00 (0) [2520] : 0x74 (116) [2521] : 0x00 (0) [2522] : 0x72 (114) [2523] : 0x00 (0) [2524] : 0x2d (45) [2525] : 0x00 (0) [2526] : 0x54 (84) [2527] : 0x00 (0) [2528] : 0x52 (82) [2529] : 0x00 (0) [2530] : 0x2e (46) [2531] : 0x00 (0) [2532] : 0x43 (67) [2533] : 0x00 (0) [2534] : 0x48 (72) [2535] : 0x00 (0) [2536] : 0x4d (77) [2537] : 0x00 (0) [2538] : 0x00 (0) [2539] : 0x00 (0) [2540] : 0x42 (66) [2541] : 0x00 (0) [2542] : 0x52 (82) [2543] : 0x00 (0) [2544] : 0x4f (79) [2545] : 0x00 (0) [2546] : 0x43 (67) [2547] : 0x00 (0) [2548] : 0x48 (72) [2549] : 0x00 (0) [2550] : 0x31 (49) [2551] : 0x00 (0) [2552] : 0x37 (55) [2553] : 0x00 (0) [2554] : 0x41 (65) [2555] : 0x00 (0) [2556] : 0x5f (95) [2557] : 0x00 (0) [2558] : 0x61 (97) [2559] : 0x00 (0) [2560] : 0x72 (114) [2561] : 0x00 (0) [2562] : 0x2d (45) [2563] : 0x00 (0) [2564] : 0x41 (65) [2565] : 0x00 (0) [2566] : 0x45 (69) [2567] : 0x00 (0) [2568] : 0x2e (46) [2569] : 0x00 (0) [2570] : 0x43 (67) [2571] : 0x00 (0) [2572] : 0x48 (72) [2573] : 0x00 (0) [2574] : 0x4d (77) [2575] : 0x00 (0) [2576] : 0x00 (0) [2577] : 0x00 (0) [2578] : 0x42 (66) [2579] : 0x00 (0) [2580] : 0x52 (82) [2581] : 0x00 (0) [2582] : 0x4f (79) [2583] : 0x00 (0) [2584] : 0x43 (67) [2585] : 0x00 (0) [2586] : 0x48 (72) [2587] : 0x00 (0) [2588] : 0x31 (49) [2589] : 0x00 (0) [2590] : 0x37 (55) [2591] : 0x00 (0) [2592] : 0x41 (65) [2593] : 0x00 (0) [2594] : 0x5f (95) [2595] : 0x00 (0) [2596] : 0x76 (118) [2597] : 0x00 (0) [2598] : 0x69 (105) [2599] : 0x00 (0) [2600] : 0x2d (45) [2601] : 0x00 (0) [2602] : 0x56 (86) [2603] : 0x00 (0) [2604] : 0x4e (78) [2605] : 0x00 (0) [2606] : 0x2e (46) [2607] : 0x00 (0) [2608] : 0x43 (67) [2609] : 0x00 (0) [2610] : 0x48 (72) [2611] : 0x00 (0) [2612] : 0x4d (77) [2613] : 0x00 (0) [2614] : 0x00 (0) [2615] : 0x00 (0) [2616] : 0x42 (66) [2617] : 0x00 (0) [2618] : 0x52 (82) [2619] : 0x00 (0) [2620] : 0x4f (79) [2621] : 0x00 (0) [2622] : 0x43 (67) [2623] : 0x00 (0) [2624] : 0x48 (72) [2625] : 0x00 (0) [2626] : 0x31 (49) [2627] : 0x00 (0) [2628] : 0x37 (55) [2629] : 0x00 (0) [2630] : 0x41 (65) [2631] : 0x00 (0) [2632] : 0x5f (95) [2633] : 0x00 (0) [2634] : 0x74 (116) [2635] : 0x00 (0) [2636] : 0x68 (104) [2637] : 0x00 (0) [2638] : 0x2d (45) [2639] : 0x00 (0) [2640] : 0x54 (84) [2641] : 0x00 (0) [2642] : 0x48 (72) [2643] : 0x00 (0) [2644] : 0x2e (46) [2645] : 0x00 (0) [2646] : 0x43 (67) [2647] : 0x00 (0) [2648] : 0x48 (72) [2649] : 0x00 (0) [2650] : 0x4d (77) [2651] : 0x00 (0) [2652] : 0x00 (0) [2653] : 0x00 (0) [2654] : 0x42 (66) [2655] : 0x00 (0) [2656] : 0x52 (82) [2657] : 0x00 (0) [2658] : 0x4f (79) [2659] : 0x00 (0) [2660] : 0x43 (67) [2661] : 0x00 (0) [2662] : 0x48 (72) [2663] : 0x00 (0) [2664] : 0x31 (49) [2665] : 0x00 (0) [2666] : 0x37 (55) [2667] : 0x00 (0) [2668] : 0x41 (65) [2669] : 0x00 (0) [2670] : 0x5f (95) [2671] : 0x00 (0) [2672] : 0x7a (122) [2673] : 0x00 (0) [2674] : 0x68 (104) [2675] : 0x00 (0) [2676] : 0x2d (45) [2677] : 0x00 (0) [2678] : 0x43 (67) [2679] : 0x00 (0) [2680] : 0x4e (78) [2681] : 0x00 (0) [2682] : 0x2e (46) [2683] : 0x00 (0) [2684] : 0x43 (67) [2685] : 0x00 (0) [2686] : 0x48 (72) [2687] : 0x00 (0) [2688] : 0x4d (77) [2689] : 0x00 (0) [2690] : 0x00 (0) [2691] : 0x00 (0) [2692] : 0x42 (66) [2693] : 0x00 (0) [2694] : 0x52 (82) [2695] : 0x00 (0) [2696] : 0x4f (79) [2697] : 0x00 (0) [2698] : 0x43 (67) [2699] : 0x00 (0) [2700] : 0x48 (72) [2701] : 0x00 (0) [2702] : 0x31 (49) [2703] : 0x00 (0) [2704] : 0x37 (55) [2705] : 0x00 (0) [2706] : 0x41 (65) [2707] : 0x00 (0) [2708] : 0x5f (95) [2709] : 0x00 (0) [2710] : 0x7a (122) [2711] : 0x00 (0) [2712] : 0x68 (104) [2713] : 0x00 (0) [2714] : 0x2d (45) [2715] : 0x00 (0) [2716] : 0x54 (84) [2717] : 0x00 (0) [2718] : 0x57 (87) [2719] : 0x00 (0) [2720] : 0x2e (46) [2721] : 0x00 (0) [2722] : 0x43 (67) [2723] : 0x00 (0) [2724] : 0x48 (72) [2725] : 0x00 (0) [2726] : 0x4d (77) [2727] : 0x00 (0) [2728] : 0x00 (0) [2729] : 0x00 (0) [2730] : 0x42 (66) [2731] : 0x00 (0) [2732] : 0x52 (82) [2733] : 0x00 (0) [2734] : 0x4f (79) [2735] : 0x00 (0) [2736] : 0x43 (67) [2737] : 0x00 (0) [2738] : 0x48 (72) [2739] : 0x00 (0) [2740] : 0x31 (49) [2741] : 0x00 (0) [2742] : 0x37 (55) [2743] : 0x00 (0) [2744] : 0x41 (65) [2745] : 0x00 (0) [2746] : 0x5f (95) [2747] : 0x00 (0) [2748] : 0x6b (107) [2749] : 0x00 (0) [2750] : 0x6f (111) [2751] : 0x00 (0) [2752] : 0x2d (45) [2753] : 0x00 (0) [2754] : 0x4b (75) [2755] : 0x00 (0) [2756] : 0x52 (82) [2757] : 0x00 (0) [2758] : 0x2e (46) [2759] : 0x00 (0) [2760] : 0x43 (67) [2761] : 0x00 (0) [2762] : 0x48 (72) [2763] : 0x00 (0) [2764] : 0x4d (77) [2765] : 0x00 (0) [2766] : 0x00 (0) [2767] : 0x00 (0) [2768] : 0x42 (66) [2769] : 0x00 (0) [2770] : 0x52 (82) [2771] : 0x00 (0) [2772] : 0x4f (79) [2773] : 0x00 (0) [2774] : 0x43 (67) [2775] : 0x00 (0) [2776] : 0x48 (72) [2777] : 0x00 (0) [2778] : 0x31 (49) [2779] : 0x00 (0) [2780] : 0x37 (55) [2781] : 0x00 (0) [2782] : 0x41 (65) [2783] : 0x00 (0) [2784] : 0x5f (95) [2785] : 0x00 (0) [2786] : 0x6a (106) [2787] : 0x00 (0) [2788] : 0x61 (97) [2789] : 0x00 (0) [2790] : 0x2d (45) [2791] : 0x00 (0) [2792] : 0x4a (74) [2793] : 0x00 (0) [2794] : 0x50 (80) [2795] : 0x00 (0) [2796] : 0x2e (46) [2797] : 0x00 (0) [2798] : 0x43 (67) [2799] : 0x00 (0) [2800] : 0x48 (72) [2801] : 0x00 (0) [2802] : 0x4d (77) [2803] : 0x00 (0) [2804] : 0x00 (0) [2805] : 0x00 (0) [2806] : 0x42 (66) [2807] : 0x00 (0) [2808] : 0x52 (82) [2809] : 0x00 (0) [2810] : 0x4f (79) [2811] : 0x00 (0) [2812] : 0x43 (67) [2813] : 0x00 (0) [2814] : 0x48 (72) [2815] : 0x00 (0) [2816] : 0x31 (49) [2817] : 0x00 (0) [2818] : 0x37 (55) [2819] : 0x00 (0) [2820] : 0x41 (65) [2821] : 0x00 (0) [2822] : 0x5f (95) [2823] : 0x00 (0) [2824] : 0x65 (101) [2825] : 0x00 (0) [2826] : 0x6e (110) [2827] : 0x00 (0) [2828] : 0x2d (45) [2829] : 0x00 (0) [2830] : 0x43 (67) [2831] : 0x00 (0) [2832] : 0x4e (78) [2833] : 0x00 (0) [2834] : 0x2e (46) [2835] : 0x00 (0) [2836] : 0x43 (67) [2837] : 0x00 (0) [2838] : 0x48 (72) [2839] : 0x00 (0) [2840] : 0x4d (77) [2841] : 0x00 (0) [2842] : 0x00 (0) [2843] : 0x00 (0) [2844] : 0x42 (66) [2845] : 0x00 (0) [2846] : 0x52 (82) [2847] : 0x00 (0) [2848] : 0x50 (80) [2849] : 0x00 (0) [2850] : 0x52 (82) [2851] : 0x00 (0) [2852] : 0x43 (67) [2853] : 0x00 (0) [2854] : 0x31 (49) [2855] : 0x00 (0) [2856] : 0x37 (55) [2857] : 0x00 (0) [2858] : 0x41 (65) [2859] : 0x00 (0) [2860] : 0x2e (46) [2861] : 0x00 (0) [2862] : 0x44 (68) [2863] : 0x00 (0) [2864] : 0x53 (83) [2865] : 0x00 (0) [2866] : 0x49 (73) [2867] : 0x00 (0) [2868] : 0x00 (0) [2869] : 0x00 (0) [2870] : 0x42 (66) [2871] : 0x00 (0) [2872] : 0x52 (82) [2873] : 0x00 (0) [2874] : 0x41 (65) [2875] : 0x00 (0) [2876] : 0x44 (68) [2877] : 0x00 (0) [2878] : 0x43 (67) [2879] : 0x00 (0) [2880] : 0x31 (49) [2881] : 0x00 (0) [2882] : 0x37 (55) [2883] : 0x00 (0) [2884] : 0x41 (65) [2885] : 0x00 (0) [2886] : 0x2e (46) [2887] : 0x00 (0) [2888] : 0x44 (68) [2889] : 0x00 (0) [2890] : 0x41 (65) [2891] : 0x00 (0) [2892] : 0x54 (84) [2893] : 0x00 (0) [2894] : 0x00 (0) [2895] : 0x00 (0) [2896] : 0x42 (66) [2897] : 0x00 (0) [2898] : 0x52 (82) [2899] : 0x00 (0) [2900] : 0x50 (80) [2901] : 0x00 (0) [2902] : 0x45 (69) [2903] : 0x00 (0) [2904] : 0x4d (77) [2905] : 0x00 (0) [2906] : 0x31 (49) [2907] : 0x00 (0) [2908] : 0x34 (52) [2909] : 0x00 (0) [2910] : 0x30 (48) [2911] : 0x00 (0) [2912] : 0x2e (46) [2913] : 0x00 (0) [2914] : 0x45 (69) [2915] : 0x00 (0) [2916] : 0x58 (88) [2917] : 0x00 (0) [2918] : 0x45 (69) [2919] : 0x00 (0) [2920] : 0x00 (0) [2921] : 0x00 (0) [2922] : 0x42 (66) [2923] : 0x00 (0) [2924] : 0x52 (82) [2925] : 0x00 (0) [2926] : 0x50 (80) [2927] : 0x00 (0) [2928] : 0x45 (69) [2929] : 0x00 (0) [2930] : 0x4d (77) [2931] : 0x00 (0) [2932] : 0x31 (49) [2933] : 0x00 (0) [2934] : 0x34 (52) [2935] : 0x00 (0) [2936] : 0x30 (48) [2937] : 0x00 (0) [2938] : 0x2e (46) [2939] : 0x00 (0) [2940] : 0x44 (68) [2941] : 0x00 (0) [2942] : 0x4c (76) [2943] : 0x00 (0) [2944] : 0x4c (76) [2945] : 0x00 (0) [2946] : 0x00 (0) [2947] : 0x00 (0) [2948] : 0x42 (66) [2949] : 0x00 (0) [2950] : 0x52 (82) [2951] : 0x00 (0) [2952] : 0x41 (65) [2953] : 0x00 (0) [2954] : 0x4c (76) [2955] : 0x00 (0) [2956] : 0x31 (49) [2957] : 0x00 (0) [2958] : 0x36 (54) [2959] : 0x00 (0) [2960] : 0x30 (48) [2961] : 0x00 (0) [2962] : 0x2e (46) [2963] : 0x00 (0) [2964] : 0x45 (69) [2965] : 0x00 (0) [2966] : 0x58 (88) [2967] : 0x00 (0) [2968] : 0x45 (69) [2969] : 0x00 (0) [2970] : 0x00 (0) [2971] : 0x00 (0) [2972] : 0x42 (66) [2973] : 0x00 (0) [2974] : 0x52 (82) [2975] : 0x00 (0) [2976] : 0x41 (65) [2977] : 0x00 (0) [2978] : 0x4c (76) [2979] : 0x00 (0) [2980] : 0x42 (66) [2981] : 0x00 (0) [2982] : 0x36 (54) [2983] : 0x00 (0) [2984] : 0x30 (48) [2985] : 0x00 (0) [2986] : 0x2e (46) [2987] : 0x00 (0) [2988] : 0x45 (69) [2989] : 0x00 (0) [2990] : 0x58 (88) [2991] : 0x00 (0) [2992] : 0x45 (69) [2993] : 0x00 (0) [2994] : 0x00 (0) [2995] : 0x00 (0) [2996] : 0x00 (0) [2997] : 0x00 (0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000bb6 (2998) result : WERR_OK [2021/02/08 08:24:35.504385, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.504437, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.504447, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.504498, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.504546, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.504554, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.504601, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.504650, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.504658, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.504711, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.504758, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.504766, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x31 (49) [1] : 0x00 (0) [2] : 0x32 (50) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x37 (55) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x31 (49) [17] : 0x00 (0) [18] : 0x39 (57) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:35.504862, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.504909, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.504917, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x31 (49) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x34 (52) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:35.504999, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.505047, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.505054, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x6f (111) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x68 (104) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x72 (114) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:35.505138, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.505185, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.505193, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.505240, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.505289, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.505297, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(68) [0] : 0x75 (117) [1] : 0x00 (0) [2] : 0x73 (115) [3] : 0x00 (0) [4] : 0x62 (98) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x5c (92) [17] : 0x00 (0) [18] : 0x62 (98) [19] : 0x00 (0) [20] : 0x72 (114) [21] : 0x00 (0) [22] : 0x6f (111) [23] : 0x00 (0) [24] : 0x74 (116) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x65 (101) [29] : 0x00 (0) [30] : 0x72 (114) [31] : 0x00 (0) [32] : 0x68 (104) [33] : 0x00 (0) [34] : 0x6c (108) [35] : 0x00 (0) [36] : 0x2d (45) [37] : 0x00 (0) [38] : 0x6c (108) [39] : 0x00 (0) [40] : 0x33 (51) [41] : 0x00 (0) [42] : 0x32 (50) [43] : 0x00 (0) [44] : 0x33 (51) [45] : 0x00 (0) [46] : 0x30 (48) [47] : 0x00 (0) [48] : 0x63 (99) [49] : 0x00 (0) [50] : 0x64 (100) [51] : 0x00 (0) [52] : 0x77 (119) [53] : 0x00 (0) [54] : 0x5f (95) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x64 (100) [59] : 0x00 (0) [60] : 0x33 (51) [61] : 0x00 (0) [62] : 0x64 (100) [63] : 0x00 (0) [64] : 0x37 (55) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) size : * size : 0x00000044 (68) length : * length : 0x00000044 (68) result : WERR_OK [2021/02/08 08:24:35.505485, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.505532, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.505540, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x6f (111) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x68 (104) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x72 (114) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:35.505622, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.505669, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.505677, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:35.505763, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.505811, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.505818, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.505865, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.505915, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.505922, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.505974, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.506021, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.506029, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.506079, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.506126, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.506133, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:35.506190, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.506240, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.506247, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.506299, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.506346, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.506354, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:35.506449, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.506496, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.506504, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:35.506623, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 19361884-d8a8-48da-971f-fbe1d73fb2d0 [2021/02/08 08:24:35.506646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.506654, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.506681, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f75011bd-eb05-4e01-8602-9de71876096e [2021/02/08 08:24:35.506700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.506717, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.506888, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [HP Universal Printing PS] [2021/02/08 08:24:35.506904, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.506937, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.506953, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.506966, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.506974, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.506981, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.506988, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.507025, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.507034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.507042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.507049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.507056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.507062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.507077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.507090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.507099, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2b55c95f-1920-4a88-af64-837a30eff14b result : WERR_OK [2021/02/08 08:24:35.507134, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2b55c95f-1920-4a88-af64-837a30eff14b keyname: struct winreg_String name_len : 0x00d6 (214) name_size : 0x00d6 (214) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.507195, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.507203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.507210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.507217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.507224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.507230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.507243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.507255, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.507262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.507269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.507276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.507283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.507289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.507304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.507315, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.507322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.507330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.507336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.507343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.507350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.507363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.507374, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.507381, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.507388, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.507394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.507402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.507408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.507422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.507435, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.507442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.507449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.507457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.507465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.507471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.507484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.507496, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:35.507503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.507510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.507516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.507524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.507530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.507543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.507554, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.507561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.507568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.507575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.507582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.507588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.507602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.507614, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:35.507621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:35.507628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.507635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.507642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.507648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.507664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.507675, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HP Universal Printing PS] [2021/02/08 08:24:35.507682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:35.507698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.507706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.507714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.507720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.507732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.507744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.507754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:35.507762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:35.507769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.507776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.507783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.507790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.507796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.507803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.507811, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee result : WERR_OK [2021/02/08 08:24:35.507845, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:35.507875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS' (ops 0x7f0ea98a5020) [2021/02/08 08:24:35.507883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.507896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:35.507906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:35.507914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[26] [2021/02/08 08:24:35.507921, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:35.507928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[24] [2021/02/08 08:24:35.507936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[1186] [2021/02/08 08:24:35.507943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:35.507950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:35.507957, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:35.507965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:35.507972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[30] [2021/02/08 08:24:35.507980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[6] [2021/02/08 08:24:35.507987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[130] [2021/02/08 08:24:35.507995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[68] [2021/02/08 08:24:35.508002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[6] [2021/02/08 08:24:35.508009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:35.508017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:35.508025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:35.508032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:35.508041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:35.508049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:35.508057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:35.508065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:35.508073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.508085, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x000004a2 (1186) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:35.508150, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.508202, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.508211, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:35.508269, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.508342, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.508358, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x35 (53) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:35.508540, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.508591, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.508600, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x75 (117) [7] : 0x00 (0) [8] : 0x32 (50) [9] : 0x00 (0) [10] : 0x35 (53) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x70 (112) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:35.508706, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.508754, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.508762, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x70 (112) [9] : 0x00 (0) [10] : 0x32 (50) [11] : 0x00 (0) [12] : 0x35 (53) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:35.508865, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.508913, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.508921, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(24) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x2e (46) [15] : 0x00 (0) [16] : 0x48 (72) [17] : 0x00 (0) [18] : 0x4c (76) [19] : 0x00 (0) [20] : 0x50 (80) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : * size : 0x00000018 (24) length : * length : 0x00000018 (24) result : WERR_OK [2021/02/08 08:24:35.509020, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.509067, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.509075, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(1186) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6d (109) [9] : 0x00 (0) [10] : 0x63 (99) [11] : 0x00 (0) [12] : 0x36 (54) [13] : 0x00 (0) [14] : 0x34 (52) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x70 (112) [29] : 0x00 (0) [30] : 0x62 (98) [31] : 0x00 (0) [32] : 0x63 (99) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x67 (103) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x2e (46) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x6c (108) [47] : 0x00 (0) [48] : 0x6c (108) [49] : 0x00 (0) [50] : 0x00 (0) [51] : 0x00 (0) [52] : 0x68 (104) [53] : 0x00 (0) [54] : 0x70 (112) [55] : 0x00 (0) [56] : 0x63 (99) [57] : 0x00 (0) [58] : 0x70 (112) [59] : 0x00 (0) [60] : 0x75 (117) [61] : 0x00 (0) [62] : 0x32 (50) [63] : 0x00 (0) [64] : 0x35 (53) [65] : 0x00 (0) [66] : 0x30 (48) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x66 (102) [73] : 0x00 (0) [74] : 0x67 (103) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x68 (104) [79] : 0x00 (0) [80] : 0x70 (112) [81] : 0x00 (0) [82] : 0x63 (99) [83] : 0x00 (0) [84] : 0x75 (117) [85] : 0x00 (0) [86] : 0x69 (105) [87] : 0x00 (0) [88] : 0x32 (50) [89] : 0x00 (0) [90] : 0x35 (53) [91] : 0x00 (0) [92] : 0x30 (48) [93] : 0x00 (0) [94] : 0x2e (46) [95] : 0x00 (0) [96] : 0x64 (100) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x6c (108) [101] : 0x00 (0) [102] : 0x00 (0) [103] : 0x00 (0) [104] : 0x68 (104) [105] : 0x00 (0) [106] : 0x70 (112) [107] : 0x00 (0) [108] : 0x63 (99) [109] : 0x00 (0) [110] : 0x70 (112) [111] : 0x00 (0) [112] : 0x65 (101) [113] : 0x00 (0) [114] : 0x32 (50) [115] : 0x00 (0) [116] : 0x35 (53) [117] : 0x00 (0) [118] : 0x30 (48) [119] : 0x00 (0) [120] : 0x2e (46) [121] : 0x00 (0) [122] : 0x64 (100) [123] : 0x00 (0) [124] : 0x6c (108) [125] : 0x00 (0) [126] : 0x6c (108) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) [130] : 0x68 (104) [131] : 0x00 (0) [132] : 0x70 (112) [133] : 0x00 (0) [134] : 0x63 (99) [135] : 0x00 (0) [136] : 0x75 (117) [137] : 0x00 (0) [138] : 0x72 (114) [139] : 0x00 (0) [140] : 0x32 (50) [141] : 0x00 (0) [142] : 0x35 (53) [143] : 0x00 (0) [144] : 0x30 (48) [145] : 0x00 (0) [146] : 0x2e (46) [147] : 0x00 (0) [148] : 0x64 (100) [149] : 0x00 (0) [150] : 0x6c (108) [151] : 0x00 (0) [152] : 0x6c (108) [153] : 0x00 (0) [154] : 0x00 (0) [155] : 0x00 (0) [156] : 0x68 (104) [157] : 0x00 (0) [158] : 0x70 (112) [159] : 0x00 (0) [160] : 0x63 (99) [161] : 0x00 (0) [162] : 0x70 (112) [163] : 0x00 (0) [164] : 0x6e (110) [165] : 0x00 (0) [166] : 0x32 (50) [167] : 0x00 (0) [168] : 0x35 (53) [169] : 0x00 (0) [170] : 0x30 (48) [171] : 0x00 (0) [172] : 0x2e (46) [173] : 0x00 (0) [174] : 0x64 (100) [175] : 0x00 (0) [176] : 0x6c (108) [177] : 0x00 (0) [178] : 0x6c (108) [179] : 0x00 (0) [180] : 0x00 (0) [181] : 0x00 (0) [182] : 0x68 (104) [183] : 0x00 (0) [184] : 0x70 (112) [185] : 0x00 (0) [186] : 0x63 (99) [187] : 0x00 (0) [188] : 0x73 (115) [189] : 0x00 (0) [190] : 0x72 (114) [191] : 0x00 (0) [192] : 0x32 (50) [193] : 0x00 (0) [194] : 0x35 (53) [195] : 0x00 (0) [196] : 0x30 (48) [197] : 0x00 (0) [198] : 0x2e (46) [199] : 0x00 (0) [200] : 0x64 (100) [201] : 0x00 (0) [202] : 0x6c (108) [203] : 0x00 (0) [204] : 0x6c (108) [205] : 0x00 (0) [206] : 0x00 (0) [207] : 0x00 (0) [208] : 0x68 (104) [209] : 0x00 (0) [210] : 0x70 (112) [211] : 0x00 (0) [212] : 0x63 (99) [213] : 0x00 (0) [214] : 0x73 (115) [215] : 0x00 (0) [216] : 0x74 (116) [217] : 0x00 (0) [218] : 0x32 (50) [219] : 0x00 (0) [220] : 0x35 (53) [221] : 0x00 (0) [222] : 0x30 (48) [223] : 0x00 (0) [224] : 0x2e (46) [225] : 0x00 (0) [226] : 0x64 (100) [227] : 0x00 (0) [228] : 0x6c (108) [229] : 0x00 (0) [230] : 0x6c (108) [231] : 0x00 (0) [232] : 0x00 (0) [233] : 0x00 (0) [234] : 0x68 (104) [235] : 0x00 (0) [236] : 0x70 (112) [237] : 0x00 (0) [238] : 0x63 (99) [239] : 0x00 (0) [240] : 0x65 (101) [241] : 0x00 (0) [242] : 0x76 (118) [243] : 0x00 (0) [244] : 0x32 (50) [245] : 0x00 (0) [246] : 0x35 (53) [247] : 0x00 (0) [248] : 0x30 (48) [249] : 0x00 (0) [250] : 0x2e (46) [251] : 0x00 (0) [252] : 0x64 (100) [253] : 0x00 (0) [254] : 0x6c (108) [255] : 0x00 (0) [256] : 0x6c (108) [257] : 0x00 (0) [258] : 0x00 (0) [259] : 0x00 (0) [260] : 0x68 (104) [261] : 0x00 (0) [262] : 0x70 (112) [263] : 0x00 (0) [264] : 0x63 (99) [265] : 0x00 (0) [266] : 0x68 (104) [267] : 0x00 (0) [268] : 0x6c (108) [269] : 0x00 (0) [270] : 0x32 (50) [271] : 0x00 (0) [272] : 0x35 (53) [273] : 0x00 (0) [274] : 0x30 (48) [275] : 0x00 (0) [276] : 0x2e (46) [277] : 0x00 (0) [278] : 0x63 (99) [279] : 0x00 (0) [280] : 0x61 (97) [281] : 0x00 (0) [282] : 0x62 (98) [283] : 0x00 (0) [284] : 0x00 (0) [285] : 0x00 (0) [286] : 0x68 (104) [287] : 0x00 (0) [288] : 0x70 (112) [289] : 0x00 (0) [290] : 0x63 (99) [291] : 0x00 (0) [292] : 0x6c (108) [293] : 0x00 (0) [294] : 0x73 (115) [295] : 0x00 (0) [296] : 0x32 (50) [297] : 0x00 (0) [298] : 0x35 (53) [299] : 0x00 (0) [300] : 0x30 (48) [301] : 0x00 (0) [302] : 0x2e (46) [303] : 0x00 (0) [304] : 0x64 (100) [305] : 0x00 (0) [306] : 0x6c (108) [307] : 0x00 (0) [308] : 0x6c (108) [309] : 0x00 (0) [310] : 0x00 (0) [311] : 0x00 (0) [312] : 0x68 (104) [313] : 0x00 (0) [314] : 0x70 (112) [315] : 0x00 (0) [316] : 0x63 (99) [317] : 0x00 (0) [318] : 0x73 (115) [319] : 0x00 (0) [320] : 0x73 (115) [321] : 0x00 (0) [322] : 0x32 (50) [323] : 0x00 (0) [324] : 0x35 (53) [325] : 0x00 (0) [326] : 0x30 (48) [327] : 0x00 (0) [328] : 0x2e (46) [329] : 0x00 (0) [330] : 0x64 (100) [331] : 0x00 (0) [332] : 0x6c (108) [333] : 0x00 (0) [334] : 0x6c (108) [335] : 0x00 (0) [336] : 0x00 (0) [337] : 0x00 (0) [338] : 0x68 (104) [339] : 0x00 (0) [340] : 0x70 (112) [341] : 0x00 (0) [342] : 0x63 (99) [343] : 0x00 (0) [344] : 0x75 (117) [345] : 0x00 (0) [346] : 0x32 (50) [347] : 0x00 (0) [348] : 0x35 (53) [349] : 0x00 (0) [350] : 0x30 (48) [351] : 0x00 (0) [352] : 0x2e (46) [353] : 0x00 (0) [354] : 0x64 (100) [355] : 0x00 (0) [356] : 0x65 (101) [357] : 0x00 (0) [358] : 0x6d (109) [359] : 0x00 (0) [360] : 0x00 (0) [361] : 0x00 (0) [362] : 0x68 (104) [363] : 0x00 (0) [364] : 0x70 (112) [365] : 0x00 (0) [366] : 0x6d (109) [367] : 0x00 (0) [368] : 0x75 (117) [369] : 0x00 (0) [370] : 0x78 (120) [371] : 0x00 (0) [372] : 0x32 (50) [373] : 0x00 (0) [374] : 0x35 (53) [375] : 0x00 (0) [376] : 0x30 (48) [377] : 0x00 (0) [378] : 0x2e (46) [379] : 0x00 (0) [380] : 0x64 (100) [381] : 0x00 (0) [382] : 0x6c (108) [383] : 0x00 (0) [384] : 0x6c (108) [385] : 0x00 (0) [386] : 0x00 (0) [387] : 0x00 (0) [388] : 0x68 (104) [389] : 0x00 (0) [390] : 0x70 (112) [391] : 0x00 (0) [392] : 0x6d (109) [393] : 0x00 (0) [394] : 0x75 (117) [395] : 0x00 (0) [396] : 0x72 (114) [397] : 0x00 (0) [398] : 0x32 (50) [399] : 0x00 (0) [400] : 0x35 (53) [401] : 0x00 (0) [402] : 0x30 (48) [403] : 0x00 (0) [404] : 0x2e (46) [405] : 0x00 (0) [406] : 0x64 (100) [407] : 0x00 (0) [408] : 0x6c (108) [409] : 0x00 (0) [410] : 0x6c (108) [411] : 0x00 (0) [412] : 0x00 (0) [413] : 0x00 (0) [414] : 0x68 (104) [415] : 0x00 (0) [416] : 0x70 (112) [417] : 0x00 (0) [418] : 0x6d (109) [419] : 0x00 (0) [420] : 0x70 (112) [421] : 0x00 (0) [422] : 0x6d (109) [423] : 0x00 (0) [424] : 0x30 (48) [425] : 0x00 (0) [426] : 0x38 (56) [427] : 0x00 (0) [428] : 0x32 (50) [429] : 0x00 (0) [430] : 0x2e (46) [431] : 0x00 (0) [432] : 0x64 (100) [433] : 0x00 (0) [434] : 0x6c (108) [435] : 0x00 (0) [436] : 0x6c (108) [437] : 0x00 (0) [438] : 0x00 (0) [439] : 0x00 (0) [440] : 0x68 (104) [441] : 0x00 (0) [442] : 0x70 (112) [443] : 0x00 (0) [444] : 0x6d (109) [445] : 0x00 (0) [446] : 0x70 (112) [447] : 0x00 (0) [448] : 0x77 (119) [449] : 0x00 (0) [450] : 0x30 (48) [451] : 0x00 (0) [452] : 0x38 (56) [453] : 0x00 (0) [454] : 0x32 (50) [455] : 0x00 (0) [456] : 0x2e (46) [457] : 0x00 (0) [458] : 0x64 (100) [459] : 0x00 (0) [460] : 0x6c (108) [461] : 0x00 (0) [462] : 0x6c (108) [463] : 0x00 (0) [464] : 0x00 (0) [465] : 0x00 (0) [466] : 0x68 (104) [467] : 0x00 (0) [468] : 0x70 (112) [469] : 0x00 (0) [470] : 0x6d (109) [471] : 0x00 (0) [472] : 0x73 (115) [473] : 0x00 (0) [474] : 0x6c (108) [475] : 0x00 (0) [476] : 0x32 (50) [477] : 0x00 (0) [478] : 0x35 (53) [479] : 0x00 (0) [480] : 0x30 (48) [481] : 0x00 (0) [482] : 0x2e (46) [483] : 0x00 (0) [484] : 0x64 (100) [485] : 0x00 (0) [486] : 0x6c (108) [487] : 0x00 (0) [488] : 0x6c (108) [489] : 0x00 (0) [490] : 0x00 (0) [491] : 0x00 (0) [492] : 0x68 (104) [493] : 0x00 (0) [494] : 0x70 (112) [495] : 0x00 (0) [496] : 0x63 (99) [497] : 0x00 (0) [498] : 0x73 (115) [499] : 0x00 (0) [500] : 0x61 (97) [501] : 0x00 (0) [502] : 0x74 (116) [503] : 0x00 (0) [504] : 0x32 (50) [505] : 0x00 (0) [506] : 0x30 (48) [507] : 0x00 (0) [508] : 0x2e (46) [509] : 0x00 (0) [510] : 0x64 (100) [511] : 0x00 (0) [512] : 0x6c (108) [513] : 0x00 (0) [514] : 0x6c (108) [515] : 0x00 (0) [516] : 0x00 (0) [517] : 0x00 (0) [518] : 0x68 (104) [519] : 0x00 (0) [520] : 0x70 (112) [521] : 0x00 (0) [522] : 0x63 (99) [523] : 0x00 (0) [524] : 0x75 (117) [525] : 0x00 (0) [526] : 0x32 (50) [527] : 0x00 (0) [528] : 0x35 (53) [529] : 0x00 (0) [530] : 0x30 (48) [531] : 0x00 (0) [532] : 0x76 (118) [533] : 0x00 (0) [534] : 0x2e (46) [535] : 0x00 (0) [536] : 0x69 (105) [537] : 0x00 (0) [538] : 0x6e (110) [539] : 0x00 (0) [540] : 0x69 (105) [541] : 0x00 (0) [542] : 0x00 (0) [543] : 0x00 (0) [544] : 0x68 (104) [545] : 0x00 (0) [546] : 0x70 (112) [547] : 0x00 (0) [548] : 0x7a (122) [549] : 0x00 (0) [550] : 0x66 (102) [551] : 0x00 (0) [552] : 0x6e (110) [553] : 0x00 (0) [554] : 0x32 (50) [555] : 0x00 (0) [556] : 0x35 (53) [557] : 0x00 (0) [558] : 0x30 (48) [559] : 0x00 (0) [560] : 0x2e (46) [561] : 0x00 (0) [562] : 0x6e (110) [563] : 0x00 (0) [564] : 0x74 (116) [565] : 0x00 (0) [566] : 0x66 (102) [567] : 0x00 (0) [568] : 0x00 (0) [569] : 0x00 (0) [570] : 0x68 (104) [571] : 0x00 (0) [572] : 0x70 (112) [573] : 0x00 (0) [574] : 0x63 (99) [575] : 0x00 (0) [576] : 0x75 (117) [577] : 0x00 (0) [578] : 0x32 (50) [579] : 0x00 (0) [580] : 0x35 (53) [581] : 0x00 (0) [582] : 0x30 (48) [583] : 0x00 (0) [584] : 0x73 (115) [585] : 0x00 (0) [586] : 0x2e (46) [587] : 0x00 (0) [588] : 0x68 (104) [589] : 0x00 (0) [590] : 0x70 (112) [591] : 0x00 (0) [592] : 0x78 (120) [593] : 0x00 (0) [594] : 0x00 (0) [595] : 0x00 (0) [596] : 0x68 (104) [597] : 0x00 (0) [598] : 0x70 (112) [599] : 0x00 (0) [600] : 0x63 (99) [601] : 0x00 (0) [602] : 0x73 (115) [603] : 0x00 (0) [604] : 0x63 (99) [605] : 0x00 (0) [606] : 0x32 (50) [607] : 0x00 (0) [608] : 0x35 (53) [609] : 0x00 (0) [610] : 0x30 (48) [611] : 0x00 (0) [612] : 0x2e (46) [613] : 0x00 (0) [614] : 0x64 (100) [615] : 0x00 (0) [616] : 0x74 (116) [617] : 0x00 (0) [618] : 0x64 (100) [619] : 0x00 (0) [620] : 0x00 (0) [621] : 0x00 (0) [622] : 0x68 (104) [623] : 0x00 (0) [624] : 0x70 (112) [625] : 0x00 (0) [626] : 0x63 (99) [627] : 0x00 (0) [628] : 0x75 (117) [629] : 0x00 (0) [630] : 0x32 (50) [631] : 0x00 (0) [632] : 0x35 (53) [633] : 0x00 (0) [634] : 0x30 (48) [635] : 0x00 (0) [636] : 0x73 (115) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x78 (120) [641] : 0x00 (0) [642] : 0x6d (109) [643] : 0x00 (0) [644] : 0x6c (108) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x46 (70) [649] : 0x00 (0) [650] : 0x78 (120) [651] : 0x00 (0) [652] : 0x43 (67) [653] : 0x00 (0) [654] : 0x6f (111) [655] : 0x00 (0) [656] : 0x6d (109) [657] : 0x00 (0) [658] : 0x70 (112) [659] : 0x00 (0) [660] : 0x43 (67) [661] : 0x00 (0) [662] : 0x68 (104) [663] : 0x00 (0) [664] : 0x61 (97) [665] : 0x00 (0) [666] : 0x6e (110) [667] : 0x00 (0) [668] : 0x6e (110) [669] : 0x00 (0) [670] : 0x65 (101) [671] : 0x00 (0) [672] : 0x6c (108) [673] : 0x00 (0) [674] : 0x5f (95) [675] : 0x00 (0) [676] : 0x78 (120) [677] : 0x00 (0) [678] : 0x36 (54) [679] : 0x00 (0) [680] : 0x34 (52) [681] : 0x00 (0) [682] : 0x2e (46) [683] : 0x00 (0) [684] : 0x64 (100) [685] : 0x00 (0) [686] : 0x6c (108) [687] : 0x00 (0) [688] : 0x6c (108) [689] : 0x00 (0) [690] : 0x00 (0) [691] : 0x00 (0) [692] : 0x63 (99) [693] : 0x00 (0) [694] : 0x69 (105) [695] : 0x00 (0) [696] : 0x6f (111) [697] : 0x00 (0) [698] : 0x75 (117) [699] : 0x00 (0) [700] : 0x6d (109) [701] : 0x00 (0) [702] : 0x2e (46) [703] : 0x00 (0) [704] : 0x64 (100) [705] : 0x00 (0) [706] : 0x6c (108) [707] : 0x00 (0) [708] : 0x6c (108) [709] : 0x00 (0) [710] : 0x00 (0) [711] : 0x00 (0) [712] : 0x63 (99) [713] : 0x00 (0) [714] : 0x69 (105) [715] : 0x00 (0) [716] : 0x6f (111) [717] : 0x00 (0) [718] : 0x75 (117) [719] : 0x00 (0) [720] : 0x6d (109) [721] : 0x00 (0) [722] : 0x36 (54) [723] : 0x00 (0) [724] : 0x34 (52) [725] : 0x00 (0) [726] : 0x2e (46) [727] : 0x00 (0) [728] : 0x6d (109) [729] : 0x00 (0) [730] : 0x73 (115) [731] : 0x00 (0) [732] : 0x69 (105) [733] : 0x00 (0) [734] : 0x00 (0) [735] : 0x00 (0) [736] : 0x68 (104) [737] : 0x00 (0) [738] : 0x70 (112) [739] : 0x00 (0) [740] : 0x63 (99) [741] : 0x00 (0) [742] : 0x70 (112) [743] : 0x00 (0) [744] : 0x6e (110) [745] : 0x00 (0) [746] : 0x32 (50) [747] : 0x00 (0) [748] : 0x35 (53) [749] : 0x00 (0) [750] : 0x30 (48) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x64 (100) [755] : 0x00 (0) [756] : 0x6c (108) [757] : 0x00 (0) [758] : 0x6c (108) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x68 (104) [763] : 0x00 (0) [764] : 0x70 (112) [765] : 0x00 (0) [766] : 0x63 (99) [767] : 0x00 (0) [768] : 0x70 (112) [769] : 0x00 (0) [770] : 0x70 (112) [771] : 0x00 (0) [772] : 0x32 (50) [773] : 0x00 (0) [774] : 0x35 (53) [775] : 0x00 (0) [776] : 0x30 (48) [777] : 0x00 (0) [778] : 0x2e (46) [779] : 0x00 (0) [780] : 0x64 (100) [781] : 0x00 (0) [782] : 0x6c (108) [783] : 0x00 (0) [784] : 0x6c (108) [785] : 0x00 (0) [786] : 0x00 (0) [787] : 0x00 (0) [788] : 0x70 (112) [789] : 0x00 (0) [790] : 0x73 (115) [791] : 0x00 (0) [792] : 0x35 (53) [793] : 0x00 (0) [794] : 0x75 (117) [795] : 0x00 (0) [796] : 0x69 (105) [797] : 0x00 (0) [798] : 0x2e (46) [799] : 0x00 (0) [800] : 0x64 (100) [801] : 0x00 (0) [802] : 0x6c (108) [803] : 0x00 (0) [804] : 0x6c (108) [805] : 0x00 (0) [806] : 0x00 (0) [807] : 0x00 (0) [808] : 0x70 (112) [809] : 0x00 (0) [810] : 0x73 (115) [811] : 0x00 (0) [812] : 0x63 (99) [813] : 0x00 (0) [814] : 0x72 (114) [815] : 0x00 (0) [816] : 0x69 (105) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x74 (116) [821] : 0x00 (0) [822] : 0x2e (46) [823] : 0x00 (0) [824] : 0x6e (110) [825] : 0x00 (0) [826] : 0x74 (116) [827] : 0x00 (0) [828] : 0x66 (102) [829] : 0x00 (0) [830] : 0x00 (0) [831] : 0x00 (0) [832] : 0x70 (112) [833] : 0x00 (0) [834] : 0x73 (115) [835] : 0x00 (0) [836] : 0x5f (95) [837] : 0x00 (0) [838] : 0x73 (115) [839] : 0x00 (0) [840] : 0x63 (99) [841] : 0x00 (0) [842] : 0x68 (104) [843] : 0x00 (0) [844] : 0x6d (109) [845] : 0x00 (0) [846] : 0x2e (46) [847] : 0x00 (0) [848] : 0x67 (103) [849] : 0x00 (0) [850] : 0x64 (100) [851] : 0x00 (0) [852] : 0x6c (108) [853] : 0x00 (0) [854] : 0x00 (0) [855] : 0x00 (0) [856] : 0x68 (104) [857] : 0x00 (0) [858] : 0x70 (112) [859] : 0x00 (0) [860] : 0x63 (99) [861] : 0x00 (0) [862] : 0x63 (99) [863] : 0x00 (0) [864] : 0x36 (54) [865] : 0x00 (0) [866] : 0x32 (50) [867] : 0x00 (0) [868] : 0x35 (53) [869] : 0x00 (0) [870] : 0x30 (48) [871] : 0x00 (0) [872] : 0x2e (46) [873] : 0x00 (0) [874] : 0x64 (100) [875] : 0x00 (0) [876] : 0x6c (108) [877] : 0x00 (0) [878] : 0x6c (108) [879] : 0x00 (0) [880] : 0x00 (0) [881] : 0x00 (0) [882] : 0x68 (104) [883] : 0x00 (0) [884] : 0x70 (112) [885] : 0x00 (0) [886] : 0x62 (98) [887] : 0x00 (0) [888] : 0x64 (100) [889] : 0x00 (0) [890] : 0x72 (114) [891] : 0x00 (0) [892] : 0x76 (118) [893] : 0x00 (0) [894] : 0x6a (106) [895] : 0x00 (0) [896] : 0x63 (99) [897] : 0x00 (0) [898] : 0x74 (116) [899] : 0x00 (0) [900] : 0x31 (49) [901] : 0x00 (0) [902] : 0x30 (48) [903] : 0x00 (0) [904] : 0x30 (48) [905] : 0x00 (0) [906] : 0x34 (52) [907] : 0x00 (0) [908] : 0x2e (46) [909] : 0x00 (0) [910] : 0x64 (100) [911] : 0x00 (0) [912] : 0x6c (108) [913] : 0x00 (0) [914] : 0x6c (108) [915] : 0x00 (0) [916] : 0x00 (0) [917] : 0x00 (0) [918] : 0x68 (104) [919] : 0x00 (0) [920] : 0x70 (112) [921] : 0x00 (0) [922] : 0x70 (112) [923] : 0x00 (0) [924] : 0x64 (100) [925] : 0x00 (0) [926] : 0x63 (99) [927] : 0x00 (0) [928] : 0x6f (111) [929] : 0x00 (0) [930] : 0x6d (109) [931] : 0x00 (0) [932] : 0x70 (112) [933] : 0x00 (0) [934] : 0x69 (105) [935] : 0x00 (0) [936] : 0x6f (111) [937] : 0x00 (0) [938] : 0x2e (46) [939] : 0x00 (0) [940] : 0x64 (100) [941] : 0x00 (0) [942] : 0x6c (108) [943] : 0x00 (0) [944] : 0x6c (108) [945] : 0x00 (0) [946] : 0x00 (0) [947] : 0x00 (0) [948] : 0x68 (104) [949] : 0x00 (0) [950] : 0x70 (112) [951] : 0x00 (0) [952] : 0x62 (98) [953] : 0x00 (0) [954] : 0x75 (117) [955] : 0x00 (0) [956] : 0x69 (105) [957] : 0x00 (0) [958] : 0x6f (111) [959] : 0x00 (0) [960] : 0x36 (54) [961] : 0x00 (0) [962] : 0x34 (52) [963] : 0x00 (0) [964] : 0x2e (46) [965] : 0x00 (0) [966] : 0x64 (100) [967] : 0x00 (0) [968] : 0x6c (108) [969] : 0x00 (0) [970] : 0x6c (108) [971] : 0x00 (0) [972] : 0x00 (0) [973] : 0x00 (0) [974] : 0x68 (104) [975] : 0x00 (0) [976] : 0x70 (112) [977] : 0x00 (0) [978] : 0x66 (102) [979] : 0x00 (0) [980] : 0x78 (120) [981] : 0x00 (0) [982] : 0x63 (99) [983] : 0x00 (0) [984] : 0x6f (111) [985] : 0x00 (0) [986] : 0x6d (109) [987] : 0x00 (0) [988] : 0x77 (119) [989] : 0x00 (0) [990] : 0x2e (46) [991] : 0x00 (0) [992] : 0x64 (100) [993] : 0x00 (0) [994] : 0x6c (108) [995] : 0x00 (0) [996] : 0x6c (108) [997] : 0x00 (0) [998] : 0x00 (0) [999] : 0x00 (0) [1000] : 0x68 (104) [1001] : 0x00 (0) [1002] : 0x70 (112) [1003] : 0x00 (0) [1004] : 0x73 (115) [1005] : 0x00 (0) [1006] : 0x79 (121) [1007] : 0x00 (0) [1008] : 0x73 (115) [1009] : 0x00 (0) [1010] : 0x6f (111) [1011] : 0x00 (0) [1012] : 0x62 (98) [1013] : 0x00 (0) [1014] : 0x6a (106) [1015] : 0x00 (0) [1016] : 0x2e (46) [1017] : 0x00 (0) [1018] : 0x64 (100) [1019] : 0x00 (0) [1020] : 0x6c (108) [1021] : 0x00 (0) [1022] : 0x6c (108) [1023] : 0x00 (0) [1024] : 0x00 (0) [1025] : 0x00 (0) [1026] : 0x48 (72) [1027] : 0x00 (0) [1028] : 0x50 (80) [1029] : 0x00 (0) [1030] : 0x53 (83) [1031] : 0x00 (0) [1032] : 0x65 (101) [1033] : 0x00 (0) [1034] : 0x63 (99) [1035] : 0x00 (0) [1036] : 0x75 (117) [1037] : 0x00 (0) [1038] : 0x72 (114) [1039] : 0x00 (0) [1040] : 0x65 (101) [1041] : 0x00 (0) [1042] : 0x50 (80) [1043] : 0x00 (0) [1044] : 0x72 (114) [1045] : 0x00 (0) [1046] : 0x69 (105) [1047] : 0x00 (0) [1048] : 0x6e (110) [1049] : 0x00 (0) [1050] : 0x74 (116) [1051] : 0x00 (0) [1052] : 0x36 (54) [1053] : 0x00 (0) [1054] : 0x34 (52) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x64 (100) [1059] : 0x00 (0) [1060] : 0x6c (108) [1061] : 0x00 (0) [1062] : 0x6c (108) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x68 (104) [1067] : 0x00 (0) [1068] : 0x70 (112) [1069] : 0x00 (0) [1070] : 0x73 (115) [1071] : 0x00 (0) [1072] : 0x70 (112) [1073] : 0x00 (0) [1074] : 0x77 (119) [1075] : 0x00 (0) [1076] : 0x32 (50) [1077] : 0x00 (0) [1078] : 0x35 (53) [1079] : 0x00 (0) [1080] : 0x30 (48) [1081] : 0x00 (0) [1082] : 0x2e (46) [1083] : 0x00 (0) [1084] : 0x64 (100) [1085] : 0x00 (0) [1086] : 0x6c (108) [1087] : 0x00 (0) [1088] : 0x6c (108) [1089] : 0x00 (0) [1090] : 0x00 (0) [1091] : 0x00 (0) [1092] : 0x68 (104) [1093] : 0x00 (0) [1094] : 0x70 (112) [1095] : 0x00 (0) [1096] : 0x62 (98) [1097] : 0x00 (0) [1098] : 0x75 (117) [1099] : 0x00 (0) [1100] : 0x69 (105) [1101] : 0x00 (0) [1102] : 0x6f (111) [1103] : 0x00 (0) [1104] : 0x64 (100) [1105] : 0x00 (0) [1106] : 0x6d (109) [1107] : 0x00 (0) [1108] : 0x36 (54) [1109] : 0x00 (0) [1110] : 0x34 (52) [1111] : 0x00 (0) [1112] : 0x2e (46) [1113] : 0x00 (0) [1114] : 0x64 (100) [1115] : 0x00 (0) [1116] : 0x6c (108) [1117] : 0x00 (0) [1118] : 0x6c (108) [1119] : 0x00 (0) [1120] : 0x00 (0) [1121] : 0x00 (0) [1122] : 0x68 (104) [1123] : 0x00 (0) [1124] : 0x70 (112) [1125] : 0x00 (0) [1126] : 0x63 (99) [1127] : 0x00 (0) [1128] : 0x75 (117) [1129] : 0x00 (0) [1130] : 0x32 (50) [1131] : 0x00 (0) [1132] : 0x35 (53) [1133] : 0x00 (0) [1134] : 0x30 (48) [1135] : 0x00 (0) [1136] : 0x73 (115) [1137] : 0x00 (0) [1138] : 0x64 (100) [1139] : 0x00 (0) [1140] : 0x6d (109) [1141] : 0x00 (0) [1142] : 0x2e (46) [1143] : 0x00 (0) [1144] : 0x78 (120) [1145] : 0x00 (0) [1146] : 0x6d (109) [1147] : 0x00 (0) [1148] : 0x6c (108) [1149] : 0x00 (0) [1150] : 0x00 (0) [1151] : 0x00 (0) [1152] : 0x68 (104) [1153] : 0x00 (0) [1154] : 0x70 (112) [1155] : 0x00 (0) [1156] : 0x63 (99) [1157] : 0x00 (0) [1158] : 0x75 (117) [1159] : 0x00 (0) [1160] : 0x32 (50) [1161] : 0x00 (0) [1162] : 0x35 (53) [1163] : 0x00 (0) [1164] : 0x30 (48) [1165] : 0x00 (0) [1166] : 0x73 (115) [1167] : 0x00 (0) [1168] : 0x53 (83) [1169] : 0x00 (0) [1170] : 0x50 (80) [1171] : 0x00 (0) [1172] : 0x53 (83) [1173] : 0x00 (0) [1174] : 0x2e (46) [1175] : 0x00 (0) [1176] : 0x78 (120) [1177] : 0x00 (0) [1178] : 0x6d (109) [1179] : 0x00 (0) [1180] : 0x6c (108) [1181] : 0x00 (0) [1182] : 0x00 (0) [1183] : 0x00 (0) [1184] : 0x00 (0) [1185] : 0x00 (0) size : * size : 0x000004a2 (1186) length : * length : 0x000004a2 (1186) result : WERR_OK [2021/02/08 08:24:35.511567, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.511615, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.511623, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.511670, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.511726, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.511737, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.511787, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.511835, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.511843, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.511894, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.511943, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.511951, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x38 (56) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x39 (57) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x32 (50) [17] : 0x00 (0) [18] : 0x30 (48) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:35.512043, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.512093, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.512101, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(30) [0] : 0x36 (54) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2e (46) [5] : 0x00 (0) [6] : 0x32 (50) [7] : 0x00 (0) [8] : 0x35 (53) [9] : 0x00 (0) [10] : 0x30 (48) [11] : 0x00 (0) [12] : 0x2e (46) [13] : 0x00 (0) [14] : 0x31 (49) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x32 (50) [19] : 0x00 (0) [20] : 0x34 (52) [21] : 0x00 (0) [22] : 0x38 (56) [23] : 0x00 (0) [24] : 0x33 (51) [25] : 0x00 (0) [26] : 0x32 (50) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) size : * size : 0x0000001e (30) length : * length : 0x0000001e (30) result : WERR_OK [2021/02/08 08:24:35.512212, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.512259, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.512267, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:35.512326, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.512376, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.512384, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(130) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x74 (116) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x3a (58) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x2f (47) [13] : 0x00 (0) [14] : 0x67 (103) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x2e (46) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x69 (105) [23] : 0x00 (0) [24] : 0x63 (99) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x6f (111) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x6f (111) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x74 (116) [37] : 0x00 (0) [38] : 0x2e (46) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x6f (111) [43] : 0x00 (0) [44] : 0x6d (109) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x66 (102) [49] : 0x00 (0) [50] : 0x77 (119) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x69 (105) [55] : 0x00 (0) [56] : 0x6e (110) [57] : 0x00 (0) [58] : 0x6b (107) [59] : 0x00 (0) [60] : 0x2f (47) [61] : 0x00 (0) [62] : 0x3f (63) [63] : 0x00 (0) [64] : 0x4c (76) [65] : 0x00 (0) [66] : 0x69 (105) [67] : 0x00 (0) [68] : 0x6e (110) [69] : 0x00 (0) [70] : 0x6b (107) [71] : 0x00 (0) [72] : 0x49 (73) [73] : 0x00 (0) [74] : 0x44 (68) [75] : 0x00 (0) [76] : 0x3d (61) [77] : 0x00 (0) [78] : 0x33 (51) [79] : 0x00 (0) [80] : 0x37 (55) [81] : 0x00 (0) [82] : 0x26 (38) [83] : 0x00 (0) [84] : 0x70 (112) [85] : 0x00 (0) [86] : 0x72 (114) [87] : 0x00 (0) [88] : 0x64 (100) [89] : 0x00 (0) [90] : 0x3d (61) [91] : 0x00 (0) [92] : 0x31 (49) [93] : 0x00 (0) [94] : 0x30 (48) [95] : 0x00 (0) [96] : 0x37 (55) [97] : 0x00 (0) [98] : 0x39 (57) [99] : 0x00 (0) [100] : 0x38 (56) [101] : 0x00 (0) [102] : 0x26 (38) [103] : 0x00 (0) [104] : 0x73 (115) [105] : 0x00 (0) [106] : 0x62 (98) [107] : 0x00 (0) [108] : 0x70 (112) [109] : 0x00 (0) [110] : 0x3d (61) [111] : 0x00 (0) [112] : 0x50 (80) [113] : 0x00 (0) [114] : 0x72 (114) [115] : 0x00 (0) [116] : 0x69 (105) [117] : 0x00 (0) [118] : 0x6e (110) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x73 (115) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) size : * size : 0x00000082 (130) length : * length : 0x00000082 (130) result : WERR_OK [2021/02/08 08:24:35.512700, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.512748, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.512756, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(68) [0] : 0x75 (117) [1] : 0x00 (0) [2] : 0x73 (115) [3] : 0x00 (0) [4] : 0x62 (98) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x5c (92) [17] : 0x00 (0) [18] : 0x68 (104) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x77 (119) [23] : 0x00 (0) [24] : 0x6c (108) [25] : 0x00 (0) [26] : 0x65 (101) [27] : 0x00 (0) [28] : 0x74 (116) [29] : 0x00 (0) [30] : 0x74 (116) [31] : 0x00 (0) [32] : 0x2d (45) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x61 (97) [37] : 0x00 (0) [38] : 0x63 (99) [39] : 0x00 (0) [40] : 0x6b (107) [41] : 0x00 (0) [42] : 0x61 (97) [43] : 0x00 (0) [44] : 0x72 (114) [45] : 0x00 (0) [46] : 0x64 (100) [47] : 0x00 (0) [48] : 0x68 (104) [49] : 0x00 (0) [50] : 0x70 (112) [51] : 0x00 (0) [52] : 0x5f (95) [53] : 0x00 (0) [54] : 0x63 (99) [55] : 0x00 (0) [56] : 0x6f (111) [57] : 0x00 (0) [58] : 0x30 (48) [59] : 0x00 (0) [60] : 0x38 (56) [61] : 0x00 (0) [62] : 0x65 (101) [63] : 0x00 (0) [64] : 0x61 (97) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) size : * size : 0x00000044 (68) length : * length : 0x00000044 (68) result : WERR_OK [2021/02/08 08:24:35.512946, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.512995, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.513003, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:35.513062, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.513110, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.513117, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:35.513203, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.513250, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.513258, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.513307, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.513355, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.513362, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.513413, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.513462, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.513470, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.513518, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.513565, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.513572, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:35.513630, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.513677, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.513685, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.513736, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.513786, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.513794, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:35.513886, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.513936, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.513944, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:35.514053, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4ddd20a6-6f42-4c64-9f9f-6937ebafb6ee [2021/02/08 08:24:35.514074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.514082, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.514109, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2b55c95f-1920-4a88-af64-837a30eff14b [2021/02/08 08:24:35.514130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.514147, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.514253, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.514268, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.514298, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.514311, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.514320, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.514327, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.514333, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.514340, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.514378, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.514386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.514395, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.514402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.514409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.514415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.514433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.514446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.514455, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 402bee3b-0026-4256-b73c-186e8299ccb9 result : WERR_OK [2021/02/08 08:24:35.514490, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 402bee3b-0026-4256-b73c-186e8299ccb9 keyname: struct winreg_String name_len : 0x00e8 (232) name_size : 0x00e8 (232) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.514547, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.514555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.514562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.514569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.514576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.514582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.514595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.514610, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.514617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.514624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.514631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.514638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.514644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.514656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.514667, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.514674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.514682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.514688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.514695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.514702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.514715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.514726, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.514733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.514740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.514746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.514754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.514762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.514776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.514788, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.514796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.514803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.514809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.514817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.514823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.514836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.514847, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:35.514854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.514861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.514868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.514876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.514882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.514895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.514906, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.514915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.514922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.514929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.514936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.514942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.514954, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.514966, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:35.514973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:35.514980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.514986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.514994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.515000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.515016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.515028, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.515035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:35.515042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.515050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.515058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.515065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.515076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.515087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.515095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:35.515102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:35.515109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.515116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.515123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.515130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.515137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.515144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.515151, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc result : WERR_OK [2021/02/08 08:24:35.515184, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:35.515217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)' (ops 0x7f0ea98a5020) [2021/02/08 08:24:35.515225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.515238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:35.515246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:35.515253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[26] [2021/02/08 08:24:35.515260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:35.515267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[24] [2021/02/08 08:24:35.515275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[1186] [2021/02/08 08:24:35.515282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:35.515289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:35.515296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:35.515304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:35.515311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[30] [2021/02/08 08:24:35.515318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[6] [2021/02/08 08:24:35.515326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[130] [2021/02/08 08:24:35.515335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[46] [2021/02/08 08:24:35.515343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[6] [2021/02/08 08:24:35.515350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:35.515358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:35.515365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:35.515373, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:35.515380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:35.515388, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:35.515396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:35.515404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:35.515411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.515424, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x000004a2 (1186) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:35.515490, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.515540, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.515548, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:35.515605, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.515655, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.515663, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x35 (53) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:35.515770, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.515821, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.515829, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x75 (117) [7] : 0x00 (0) [8] : 0x32 (50) [9] : 0x00 (0) [10] : 0x35 (53) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x70 (112) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:35.515930, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.515980, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.515988, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x70 (112) [9] : 0x00 (0) [10] : 0x32 (50) [11] : 0x00 (0) [12] : 0x35 (53) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:35.516089, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.516139, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.516146, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(24) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x2e (46) [15] : 0x00 (0) [16] : 0x48 (72) [17] : 0x00 (0) [18] : 0x4c (76) [19] : 0x00 (0) [20] : 0x50 (80) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : * size : 0x00000018 (24) length : * length : 0x00000018 (24) result : WERR_OK [2021/02/08 08:24:35.516243, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.516292, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.516301, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(1186) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6d (109) [9] : 0x00 (0) [10] : 0x63 (99) [11] : 0x00 (0) [12] : 0x36 (54) [13] : 0x00 (0) [14] : 0x34 (52) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x70 (112) [29] : 0x00 (0) [30] : 0x62 (98) [31] : 0x00 (0) [32] : 0x63 (99) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x67 (103) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x2e (46) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x6c (108) [47] : 0x00 (0) [48] : 0x6c (108) [49] : 0x00 (0) [50] : 0x00 (0) [51] : 0x00 (0) [52] : 0x68 (104) [53] : 0x00 (0) [54] : 0x70 (112) [55] : 0x00 (0) [56] : 0x63 (99) [57] : 0x00 (0) [58] : 0x70 (112) [59] : 0x00 (0) [60] : 0x75 (117) [61] : 0x00 (0) [62] : 0x32 (50) [63] : 0x00 (0) [64] : 0x35 (53) [65] : 0x00 (0) [66] : 0x30 (48) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x66 (102) [73] : 0x00 (0) [74] : 0x67 (103) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x68 (104) [79] : 0x00 (0) [80] : 0x70 (112) [81] : 0x00 (0) [82] : 0x63 (99) [83] : 0x00 (0) [84] : 0x75 (117) [85] : 0x00 (0) [86] : 0x69 (105) [87] : 0x00 (0) [88] : 0x32 (50) [89] : 0x00 (0) [90] : 0x35 (53) [91] : 0x00 (0) [92] : 0x30 (48) [93] : 0x00 (0) [94] : 0x2e (46) [95] : 0x00 (0) [96] : 0x64 (100) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x6c (108) [101] : 0x00 (0) [102] : 0x00 (0) [103] : 0x00 (0) [104] : 0x68 (104) [105] : 0x00 (0) [106] : 0x70 (112) [107] : 0x00 (0) [108] : 0x63 (99) [109] : 0x00 (0) [110] : 0x70 (112) [111] : 0x00 (0) [112] : 0x65 (101) [113] : 0x00 (0) [114] : 0x32 (50) [115] : 0x00 (0) [116] : 0x35 (53) [117] : 0x00 (0) [118] : 0x30 (48) [119] : 0x00 (0) [120] : 0x2e (46) [121] : 0x00 (0) [122] : 0x64 (100) [123] : 0x00 (0) [124] : 0x6c (108) [125] : 0x00 (0) [126] : 0x6c (108) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) [130] : 0x68 (104) [131] : 0x00 (0) [132] : 0x70 (112) [133] : 0x00 (0) [134] : 0x63 (99) [135] : 0x00 (0) [136] : 0x75 (117) [137] : 0x00 (0) [138] : 0x72 (114) [139] : 0x00 (0) [140] : 0x32 (50) [141] : 0x00 (0) [142] : 0x35 (53) [143] : 0x00 (0) [144] : 0x30 (48) [145] : 0x00 (0) [146] : 0x2e (46) [147] : 0x00 (0) [148] : 0x64 (100) [149] : 0x00 (0) [150] : 0x6c (108) [151] : 0x00 (0) [152] : 0x6c (108) [153] : 0x00 (0) [154] : 0x00 (0) [155] : 0x00 (0) [156] : 0x68 (104) [157] : 0x00 (0) [158] : 0x70 (112) [159] : 0x00 (0) [160] : 0x63 (99) [161] : 0x00 (0) [162] : 0x70 (112) [163] : 0x00 (0) [164] : 0x6e (110) [165] : 0x00 (0) [166] : 0x32 (50) [167] : 0x00 (0) [168] : 0x35 (53) [169] : 0x00 (0) [170] : 0x30 (48) [171] : 0x00 (0) [172] : 0x2e (46) [173] : 0x00 (0) [174] : 0x64 (100) [175] : 0x00 (0) [176] : 0x6c (108) [177] : 0x00 (0) [178] : 0x6c (108) [179] : 0x00 (0) [180] : 0x00 (0) [181] : 0x00 (0) [182] : 0x68 (104) [183] : 0x00 (0) [184] : 0x70 (112) [185] : 0x00 (0) [186] : 0x63 (99) [187] : 0x00 (0) [188] : 0x73 (115) [189] : 0x00 (0) [190] : 0x72 (114) [191] : 0x00 (0) [192] : 0x32 (50) [193] : 0x00 (0) [194] : 0x35 (53) [195] : 0x00 (0) [196] : 0x30 (48) [197] : 0x00 (0) [198] : 0x2e (46) [199] : 0x00 (0) [200] : 0x64 (100) [201] : 0x00 (0) [202] : 0x6c (108) [203] : 0x00 (0) [204] : 0x6c (108) [205] : 0x00 (0) [206] : 0x00 (0) [207] : 0x00 (0) [208] : 0x68 (104) [209] : 0x00 (0) [210] : 0x70 (112) [211] : 0x00 (0) [212] : 0x63 (99) [213] : 0x00 (0) [214] : 0x73 (115) [215] : 0x00 (0) [216] : 0x74 (116) [217] : 0x00 (0) [218] : 0x32 (50) [219] : 0x00 (0) [220] : 0x35 (53) [221] : 0x00 (0) [222] : 0x30 (48) [223] : 0x00 (0) [224] : 0x2e (46) [225] : 0x00 (0) [226] : 0x64 (100) [227] : 0x00 (0) [228] : 0x6c (108) [229] : 0x00 (0) [230] : 0x6c (108) [231] : 0x00 (0) [232] : 0x00 (0) [233] : 0x00 (0) [234] : 0x68 (104) [235] : 0x00 (0) [236] : 0x70 (112) [237] : 0x00 (0) [238] : 0x63 (99) [239] : 0x00 (0) [240] : 0x65 (101) [241] : 0x00 (0) [242] : 0x76 (118) [243] : 0x00 (0) [244] : 0x32 (50) [245] : 0x00 (0) [246] : 0x35 (53) [247] : 0x00 (0) [248] : 0x30 (48) [249] : 0x00 (0) [250] : 0x2e (46) [251] : 0x00 (0) [252] : 0x64 (100) [253] : 0x00 (0) [254] : 0x6c (108) [255] : 0x00 (0) [256] : 0x6c (108) [257] : 0x00 (0) [258] : 0x00 (0) [259] : 0x00 (0) [260] : 0x68 (104) [261] : 0x00 (0) [262] : 0x70 (112) [263] : 0x00 (0) [264] : 0x63 (99) [265] : 0x00 (0) [266] : 0x68 (104) [267] : 0x00 (0) [268] : 0x6c (108) [269] : 0x00 (0) [270] : 0x32 (50) [271] : 0x00 (0) [272] : 0x35 (53) [273] : 0x00 (0) [274] : 0x30 (48) [275] : 0x00 (0) [276] : 0x2e (46) [277] : 0x00 (0) [278] : 0x63 (99) [279] : 0x00 (0) [280] : 0x61 (97) [281] : 0x00 (0) [282] : 0x62 (98) [283] : 0x00 (0) [284] : 0x00 (0) [285] : 0x00 (0) [286] : 0x68 (104) [287] : 0x00 (0) [288] : 0x70 (112) [289] : 0x00 (0) [290] : 0x63 (99) [291] : 0x00 (0) [292] : 0x6c (108) [293] : 0x00 (0) [294] : 0x73 (115) [295] : 0x00 (0) [296] : 0x32 (50) [297] : 0x00 (0) [298] : 0x35 (53) [299] : 0x00 (0) [300] : 0x30 (48) [301] : 0x00 (0) [302] : 0x2e (46) [303] : 0x00 (0) [304] : 0x64 (100) [305] : 0x00 (0) [306] : 0x6c (108) [307] : 0x00 (0) [308] : 0x6c (108) [309] : 0x00 (0) [310] : 0x00 (0) [311] : 0x00 (0) [312] : 0x68 (104) [313] : 0x00 (0) [314] : 0x70 (112) [315] : 0x00 (0) [316] : 0x63 (99) [317] : 0x00 (0) [318] : 0x73 (115) [319] : 0x00 (0) [320] : 0x73 (115) [321] : 0x00 (0) [322] : 0x32 (50) [323] : 0x00 (0) [324] : 0x35 (53) [325] : 0x00 (0) [326] : 0x30 (48) [327] : 0x00 (0) [328] : 0x2e (46) [329] : 0x00 (0) [330] : 0x64 (100) [331] : 0x00 (0) [332] : 0x6c (108) [333] : 0x00 (0) [334] : 0x6c (108) [335] : 0x00 (0) [336] : 0x00 (0) [337] : 0x00 (0) [338] : 0x68 (104) [339] : 0x00 (0) [340] : 0x70 (112) [341] : 0x00 (0) [342] : 0x63 (99) [343] : 0x00 (0) [344] : 0x75 (117) [345] : 0x00 (0) [346] : 0x32 (50) [347] : 0x00 (0) [348] : 0x35 (53) [349] : 0x00 (0) [350] : 0x30 (48) [351] : 0x00 (0) [352] : 0x2e (46) [353] : 0x00 (0) [354] : 0x64 (100) [355] : 0x00 (0) [356] : 0x65 (101) [357] : 0x00 (0) [358] : 0x6d (109) [359] : 0x00 (0) [360] : 0x00 (0) [361] : 0x00 (0) [362] : 0x68 (104) [363] : 0x00 (0) [364] : 0x70 (112) [365] : 0x00 (0) [366] : 0x6d (109) [367] : 0x00 (0) [368] : 0x75 (117) [369] : 0x00 (0) [370] : 0x78 (120) [371] : 0x00 (0) [372] : 0x32 (50) [373] : 0x00 (0) [374] : 0x35 (53) [375] : 0x00 (0) [376] : 0x30 (48) [377] : 0x00 (0) [378] : 0x2e (46) [379] : 0x00 (0) [380] : 0x64 (100) [381] : 0x00 (0) [382] : 0x6c (108) [383] : 0x00 (0) [384] : 0x6c (108) [385] : 0x00 (0) [386] : 0x00 (0) [387] : 0x00 (0) [388] : 0x68 (104) [389] : 0x00 (0) [390] : 0x70 (112) [391] : 0x00 (0) [392] : 0x6d (109) [393] : 0x00 (0) [394] : 0x75 (117) [395] : 0x00 (0) [396] : 0x72 (114) [397] : 0x00 (0) [398] : 0x32 (50) [399] : 0x00 (0) [400] : 0x35 (53) [401] : 0x00 (0) [402] : 0x30 (48) [403] : 0x00 (0) [404] : 0x2e (46) [405] : 0x00 (0) [406] : 0x64 (100) [407] : 0x00 (0) [408] : 0x6c (108) [409] : 0x00 (0) [410] : 0x6c (108) [411] : 0x00 (0) [412] : 0x00 (0) [413] : 0x00 (0) [414] : 0x68 (104) [415] : 0x00 (0) [416] : 0x70 (112) [417] : 0x00 (0) [418] : 0x6d (109) [419] : 0x00 (0) [420] : 0x70 (112) [421] : 0x00 (0) [422] : 0x6d (109) [423] : 0x00 (0) [424] : 0x30 (48) [425] : 0x00 (0) [426] : 0x38 (56) [427] : 0x00 (0) [428] : 0x32 (50) [429] : 0x00 (0) [430] : 0x2e (46) [431] : 0x00 (0) [432] : 0x64 (100) [433] : 0x00 (0) [434] : 0x6c (108) [435] : 0x00 (0) [436] : 0x6c (108) [437] : 0x00 (0) [438] : 0x00 (0) [439] : 0x00 (0) [440] : 0x68 (104) [441] : 0x00 (0) [442] : 0x70 (112) [443] : 0x00 (0) [444] : 0x6d (109) [445] : 0x00 (0) [446] : 0x70 (112) [447] : 0x00 (0) [448] : 0x77 (119) [449] : 0x00 (0) [450] : 0x30 (48) [451] : 0x00 (0) [452] : 0x38 (56) [453] : 0x00 (0) [454] : 0x32 (50) [455] : 0x00 (0) [456] : 0x2e (46) [457] : 0x00 (0) [458] : 0x64 (100) [459] : 0x00 (0) [460] : 0x6c (108) [461] : 0x00 (0) [462] : 0x6c (108) [463] : 0x00 (0) [464] : 0x00 (0) [465] : 0x00 (0) [466] : 0x68 (104) [467] : 0x00 (0) [468] : 0x70 (112) [469] : 0x00 (0) [470] : 0x6d (109) [471] : 0x00 (0) [472] : 0x73 (115) [473] : 0x00 (0) [474] : 0x6c (108) [475] : 0x00 (0) [476] : 0x32 (50) [477] : 0x00 (0) [478] : 0x35 (53) [479] : 0x00 (0) [480] : 0x30 (48) [481] : 0x00 (0) [482] : 0x2e (46) [483] : 0x00 (0) [484] : 0x64 (100) [485] : 0x00 (0) [486] : 0x6c (108) [487] : 0x00 (0) [488] : 0x6c (108) [489] : 0x00 (0) [490] : 0x00 (0) [491] : 0x00 (0) [492] : 0x68 (104) [493] : 0x00 (0) [494] : 0x70 (112) [495] : 0x00 (0) [496] : 0x63 (99) [497] : 0x00 (0) [498] : 0x73 (115) [499] : 0x00 (0) [500] : 0x61 (97) [501] : 0x00 (0) [502] : 0x74 (116) [503] : 0x00 (0) [504] : 0x32 (50) [505] : 0x00 (0) [506] : 0x30 (48) [507] : 0x00 (0) [508] : 0x2e (46) [509] : 0x00 (0) [510] : 0x64 (100) [511] : 0x00 (0) [512] : 0x6c (108) [513] : 0x00 (0) [514] : 0x6c (108) [515] : 0x00 (0) [516] : 0x00 (0) [517] : 0x00 (0) [518] : 0x68 (104) [519] : 0x00 (0) [520] : 0x70 (112) [521] : 0x00 (0) [522] : 0x63 (99) [523] : 0x00 (0) [524] : 0x75 (117) [525] : 0x00 (0) [526] : 0x32 (50) [527] : 0x00 (0) [528] : 0x35 (53) [529] : 0x00 (0) [530] : 0x30 (48) [531] : 0x00 (0) [532] : 0x76 (118) [533] : 0x00 (0) [534] : 0x2e (46) [535] : 0x00 (0) [536] : 0x69 (105) [537] : 0x00 (0) [538] : 0x6e (110) [539] : 0x00 (0) [540] : 0x69 (105) [541] : 0x00 (0) [542] : 0x00 (0) [543] : 0x00 (0) [544] : 0x68 (104) [545] : 0x00 (0) [546] : 0x70 (112) [547] : 0x00 (0) [548] : 0x7a (122) [549] : 0x00 (0) [550] : 0x66 (102) [551] : 0x00 (0) [552] : 0x6e (110) [553] : 0x00 (0) [554] : 0x32 (50) [555] : 0x00 (0) [556] : 0x35 (53) [557] : 0x00 (0) [558] : 0x30 (48) [559] : 0x00 (0) [560] : 0x2e (46) [561] : 0x00 (0) [562] : 0x6e (110) [563] : 0x00 (0) [564] : 0x74 (116) [565] : 0x00 (0) [566] : 0x66 (102) [567] : 0x00 (0) [568] : 0x00 (0) [569] : 0x00 (0) [570] : 0x68 (104) [571] : 0x00 (0) [572] : 0x70 (112) [573] : 0x00 (0) [574] : 0x63 (99) [575] : 0x00 (0) [576] : 0x75 (117) [577] : 0x00 (0) [578] : 0x32 (50) [579] : 0x00 (0) [580] : 0x35 (53) [581] : 0x00 (0) [582] : 0x30 (48) [583] : 0x00 (0) [584] : 0x73 (115) [585] : 0x00 (0) [586] : 0x2e (46) [587] : 0x00 (0) [588] : 0x68 (104) [589] : 0x00 (0) [590] : 0x70 (112) [591] : 0x00 (0) [592] : 0x78 (120) [593] : 0x00 (0) [594] : 0x00 (0) [595] : 0x00 (0) [596] : 0x68 (104) [597] : 0x00 (0) [598] : 0x70 (112) [599] : 0x00 (0) [600] : 0x63 (99) [601] : 0x00 (0) [602] : 0x73 (115) [603] : 0x00 (0) [604] : 0x63 (99) [605] : 0x00 (0) [606] : 0x32 (50) [607] : 0x00 (0) [608] : 0x35 (53) [609] : 0x00 (0) [610] : 0x30 (48) [611] : 0x00 (0) [612] : 0x2e (46) [613] : 0x00 (0) [614] : 0x64 (100) [615] : 0x00 (0) [616] : 0x74 (116) [617] : 0x00 (0) [618] : 0x64 (100) [619] : 0x00 (0) [620] : 0x00 (0) [621] : 0x00 (0) [622] : 0x68 (104) [623] : 0x00 (0) [624] : 0x70 (112) [625] : 0x00 (0) [626] : 0x63 (99) [627] : 0x00 (0) [628] : 0x75 (117) [629] : 0x00 (0) [630] : 0x32 (50) [631] : 0x00 (0) [632] : 0x35 (53) [633] : 0x00 (0) [634] : 0x30 (48) [635] : 0x00 (0) [636] : 0x73 (115) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x78 (120) [641] : 0x00 (0) [642] : 0x6d (109) [643] : 0x00 (0) [644] : 0x6c (108) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x46 (70) [649] : 0x00 (0) [650] : 0x78 (120) [651] : 0x00 (0) [652] : 0x43 (67) [653] : 0x00 (0) [654] : 0x6f (111) [655] : 0x00 (0) [656] : 0x6d (109) [657] : 0x00 (0) [658] : 0x70 (112) [659] : 0x00 (0) [660] : 0x43 (67) [661] : 0x00 (0) [662] : 0x68 (104) [663] : 0x00 (0) [664] : 0x61 (97) [665] : 0x00 (0) [666] : 0x6e (110) [667] : 0x00 (0) [668] : 0x6e (110) [669] : 0x00 (0) [670] : 0x65 (101) [671] : 0x00 (0) [672] : 0x6c (108) [673] : 0x00 (0) [674] : 0x5f (95) [675] : 0x00 (0) [676] : 0x78 (120) [677] : 0x00 (0) [678] : 0x36 (54) [679] : 0x00 (0) [680] : 0x34 (52) [681] : 0x00 (0) [682] : 0x2e (46) [683] : 0x00 (0) [684] : 0x64 (100) [685] : 0x00 (0) [686] : 0x6c (108) [687] : 0x00 (0) [688] : 0x6c (108) [689] : 0x00 (0) [690] : 0x00 (0) [691] : 0x00 (0) [692] : 0x63 (99) [693] : 0x00 (0) [694] : 0x69 (105) [695] : 0x00 (0) [696] : 0x6f (111) [697] : 0x00 (0) [698] : 0x75 (117) [699] : 0x00 (0) [700] : 0x6d (109) [701] : 0x00 (0) [702] : 0x2e (46) [703] : 0x00 (0) [704] : 0x64 (100) [705] : 0x00 (0) [706] : 0x6c (108) [707] : 0x00 (0) [708] : 0x6c (108) [709] : 0x00 (0) [710] : 0x00 (0) [711] : 0x00 (0) [712] : 0x63 (99) [713] : 0x00 (0) [714] : 0x69 (105) [715] : 0x00 (0) [716] : 0x6f (111) [717] : 0x00 (0) [718] : 0x75 (117) [719] : 0x00 (0) [720] : 0x6d (109) [721] : 0x00 (0) [722] : 0x36 (54) [723] : 0x00 (0) [724] : 0x34 (52) [725] : 0x00 (0) [726] : 0x2e (46) [727] : 0x00 (0) [728] : 0x6d (109) [729] : 0x00 (0) [730] : 0x73 (115) [731] : 0x00 (0) [732] : 0x69 (105) [733] : 0x00 (0) [734] : 0x00 (0) [735] : 0x00 (0) [736] : 0x68 (104) [737] : 0x00 (0) [738] : 0x70 (112) [739] : 0x00 (0) [740] : 0x63 (99) [741] : 0x00 (0) [742] : 0x70 (112) [743] : 0x00 (0) [744] : 0x6e (110) [745] : 0x00 (0) [746] : 0x32 (50) [747] : 0x00 (0) [748] : 0x35 (53) [749] : 0x00 (0) [750] : 0x30 (48) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x64 (100) [755] : 0x00 (0) [756] : 0x6c (108) [757] : 0x00 (0) [758] : 0x6c (108) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x68 (104) [763] : 0x00 (0) [764] : 0x70 (112) [765] : 0x00 (0) [766] : 0x63 (99) [767] : 0x00 (0) [768] : 0x70 (112) [769] : 0x00 (0) [770] : 0x70 (112) [771] : 0x00 (0) [772] : 0x32 (50) [773] : 0x00 (0) [774] : 0x35 (53) [775] : 0x00 (0) [776] : 0x30 (48) [777] : 0x00 (0) [778] : 0x2e (46) [779] : 0x00 (0) [780] : 0x64 (100) [781] : 0x00 (0) [782] : 0x6c (108) [783] : 0x00 (0) [784] : 0x6c (108) [785] : 0x00 (0) [786] : 0x00 (0) [787] : 0x00 (0) [788] : 0x70 (112) [789] : 0x00 (0) [790] : 0x73 (115) [791] : 0x00 (0) [792] : 0x35 (53) [793] : 0x00 (0) [794] : 0x75 (117) [795] : 0x00 (0) [796] : 0x69 (105) [797] : 0x00 (0) [798] : 0x2e (46) [799] : 0x00 (0) [800] : 0x64 (100) [801] : 0x00 (0) [802] : 0x6c (108) [803] : 0x00 (0) [804] : 0x6c (108) [805] : 0x00 (0) [806] : 0x00 (0) [807] : 0x00 (0) [808] : 0x70 (112) [809] : 0x00 (0) [810] : 0x73 (115) [811] : 0x00 (0) [812] : 0x63 (99) [813] : 0x00 (0) [814] : 0x72 (114) [815] : 0x00 (0) [816] : 0x69 (105) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x74 (116) [821] : 0x00 (0) [822] : 0x2e (46) [823] : 0x00 (0) [824] : 0x6e (110) [825] : 0x00 (0) [826] : 0x74 (116) [827] : 0x00 (0) [828] : 0x66 (102) [829] : 0x00 (0) [830] : 0x00 (0) [831] : 0x00 (0) [832] : 0x70 (112) [833] : 0x00 (0) [834] : 0x73 (115) [835] : 0x00 (0) [836] : 0x5f (95) [837] : 0x00 (0) [838] : 0x73 (115) [839] : 0x00 (0) [840] : 0x63 (99) [841] : 0x00 (0) [842] : 0x68 (104) [843] : 0x00 (0) [844] : 0x6d (109) [845] : 0x00 (0) [846] : 0x2e (46) [847] : 0x00 (0) [848] : 0x67 (103) [849] : 0x00 (0) [850] : 0x64 (100) [851] : 0x00 (0) [852] : 0x6c (108) [853] : 0x00 (0) [854] : 0x00 (0) [855] : 0x00 (0) [856] : 0x68 (104) [857] : 0x00 (0) [858] : 0x70 (112) [859] : 0x00 (0) [860] : 0x63 (99) [861] : 0x00 (0) [862] : 0x63 (99) [863] : 0x00 (0) [864] : 0x36 (54) [865] : 0x00 (0) [866] : 0x32 (50) [867] : 0x00 (0) [868] : 0x35 (53) [869] : 0x00 (0) [870] : 0x30 (48) [871] : 0x00 (0) [872] : 0x2e (46) [873] : 0x00 (0) [874] : 0x64 (100) [875] : 0x00 (0) [876] : 0x6c (108) [877] : 0x00 (0) [878] : 0x6c (108) [879] : 0x00 (0) [880] : 0x00 (0) [881] : 0x00 (0) [882] : 0x68 (104) [883] : 0x00 (0) [884] : 0x70 (112) [885] : 0x00 (0) [886] : 0x62 (98) [887] : 0x00 (0) [888] : 0x64 (100) [889] : 0x00 (0) [890] : 0x72 (114) [891] : 0x00 (0) [892] : 0x76 (118) [893] : 0x00 (0) [894] : 0x6a (106) [895] : 0x00 (0) [896] : 0x63 (99) [897] : 0x00 (0) [898] : 0x74 (116) [899] : 0x00 (0) [900] : 0x31 (49) [901] : 0x00 (0) [902] : 0x30 (48) [903] : 0x00 (0) [904] : 0x30 (48) [905] : 0x00 (0) [906] : 0x34 (52) [907] : 0x00 (0) [908] : 0x2e (46) [909] : 0x00 (0) [910] : 0x64 (100) [911] : 0x00 (0) [912] : 0x6c (108) [913] : 0x00 (0) [914] : 0x6c (108) [915] : 0x00 (0) [916] : 0x00 (0) [917] : 0x00 (0) [918] : 0x68 (104) [919] : 0x00 (0) [920] : 0x70 (112) [921] : 0x00 (0) [922] : 0x70 (112) [923] : 0x00 (0) [924] : 0x64 (100) [925] : 0x00 (0) [926] : 0x63 (99) [927] : 0x00 (0) [928] : 0x6f (111) [929] : 0x00 (0) [930] : 0x6d (109) [931] : 0x00 (0) [932] : 0x70 (112) [933] : 0x00 (0) [934] : 0x69 (105) [935] : 0x00 (0) [936] : 0x6f (111) [937] : 0x00 (0) [938] : 0x2e (46) [939] : 0x00 (0) [940] : 0x64 (100) [941] : 0x00 (0) [942] : 0x6c (108) [943] : 0x00 (0) [944] : 0x6c (108) [945] : 0x00 (0) [946] : 0x00 (0) [947] : 0x00 (0) [948] : 0x68 (104) [949] : 0x00 (0) [950] : 0x70 (112) [951] : 0x00 (0) [952] : 0x62 (98) [953] : 0x00 (0) [954] : 0x75 (117) [955] : 0x00 (0) [956] : 0x69 (105) [957] : 0x00 (0) [958] : 0x6f (111) [959] : 0x00 (0) [960] : 0x36 (54) [961] : 0x00 (0) [962] : 0x34 (52) [963] : 0x00 (0) [964] : 0x2e (46) [965] : 0x00 (0) [966] : 0x64 (100) [967] : 0x00 (0) [968] : 0x6c (108) [969] : 0x00 (0) [970] : 0x6c (108) [971] : 0x00 (0) [972] : 0x00 (0) [973] : 0x00 (0) [974] : 0x68 (104) [975] : 0x00 (0) [976] : 0x70 (112) [977] : 0x00 (0) [978] : 0x66 (102) [979] : 0x00 (0) [980] : 0x78 (120) [981] : 0x00 (0) [982] : 0x63 (99) [983] : 0x00 (0) [984] : 0x6f (111) [985] : 0x00 (0) [986] : 0x6d (109) [987] : 0x00 (0) [988] : 0x77 (119) [989] : 0x00 (0) [990] : 0x2e (46) [991] : 0x00 (0) [992] : 0x64 (100) [993] : 0x00 (0) [994] : 0x6c (108) [995] : 0x00 (0) [996] : 0x6c (108) [997] : 0x00 (0) [998] : 0x00 (0) [999] : 0x00 (0) [1000] : 0x68 (104) [1001] : 0x00 (0) [1002] : 0x70 (112) [1003] : 0x00 (0) [1004] : 0x73 (115) [1005] : 0x00 (0) [1006] : 0x79 (121) [1007] : 0x00 (0) [1008] : 0x73 (115) [1009] : 0x00 (0) [1010] : 0x6f (111) [1011] : 0x00 (0) [1012] : 0x62 (98) [1013] : 0x00 (0) [1014] : 0x6a (106) [1015] : 0x00 (0) [1016] : 0x2e (46) [1017] : 0x00 (0) [1018] : 0x64 (100) [1019] : 0x00 (0) [1020] : 0x6c (108) [1021] : 0x00 (0) [1022] : 0x6c (108) [1023] : 0x00 (0) [1024] : 0x00 (0) [1025] : 0x00 (0) [1026] : 0x48 (72) [1027] : 0x00 (0) [1028] : 0x50 (80) [1029] : 0x00 (0) [1030] : 0x53 (83) [1031] : 0x00 (0) [1032] : 0x65 (101) [1033] : 0x00 (0) [1034] : 0x63 (99) [1035] : 0x00 (0) [1036] : 0x75 (117) [1037] : 0x00 (0) [1038] : 0x72 (114) [1039] : 0x00 (0) [1040] : 0x65 (101) [1041] : 0x00 (0) [1042] : 0x50 (80) [1043] : 0x00 (0) [1044] : 0x72 (114) [1045] : 0x00 (0) [1046] : 0x69 (105) [1047] : 0x00 (0) [1048] : 0x6e (110) [1049] : 0x00 (0) [1050] : 0x74 (116) [1051] : 0x00 (0) [1052] : 0x36 (54) [1053] : 0x00 (0) [1054] : 0x34 (52) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x64 (100) [1059] : 0x00 (0) [1060] : 0x6c (108) [1061] : 0x00 (0) [1062] : 0x6c (108) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x68 (104) [1067] : 0x00 (0) [1068] : 0x70 (112) [1069] : 0x00 (0) [1070] : 0x73 (115) [1071] : 0x00 (0) [1072] : 0x70 (112) [1073] : 0x00 (0) [1074] : 0x77 (119) [1075] : 0x00 (0) [1076] : 0x32 (50) [1077] : 0x00 (0) [1078] : 0x35 (53) [1079] : 0x00 (0) [1080] : 0x30 (48) [1081] : 0x00 (0) [1082] : 0x2e (46) [1083] : 0x00 (0) [1084] : 0x64 (100) [1085] : 0x00 (0) [1086] : 0x6c (108) [1087] : 0x00 (0) [1088] : 0x6c (108) [1089] : 0x00 (0) [1090] : 0x00 (0) [1091] : 0x00 (0) [1092] : 0x68 (104) [1093] : 0x00 (0) [1094] : 0x70 (112) [1095] : 0x00 (0) [1096] : 0x62 (98) [1097] : 0x00 (0) [1098] : 0x75 (117) [1099] : 0x00 (0) [1100] : 0x69 (105) [1101] : 0x00 (0) [1102] : 0x6f (111) [1103] : 0x00 (0) [1104] : 0x64 (100) [1105] : 0x00 (0) [1106] : 0x6d (109) [1107] : 0x00 (0) [1108] : 0x36 (54) [1109] : 0x00 (0) [1110] : 0x34 (52) [1111] : 0x00 (0) [1112] : 0x2e (46) [1113] : 0x00 (0) [1114] : 0x64 (100) [1115] : 0x00 (0) [1116] : 0x6c (108) [1117] : 0x00 (0) [1118] : 0x6c (108) [1119] : 0x00 (0) [1120] : 0x00 (0) [1121] : 0x00 (0) [1122] : 0x68 (104) [1123] : 0x00 (0) [1124] : 0x70 (112) [1125] : 0x00 (0) [1126] : 0x63 (99) [1127] : 0x00 (0) [1128] : 0x75 (117) [1129] : 0x00 (0) [1130] : 0x32 (50) [1131] : 0x00 (0) [1132] : 0x35 (53) [1133] : 0x00 (0) [1134] : 0x30 (48) [1135] : 0x00 (0) [1136] : 0x73 (115) [1137] : 0x00 (0) [1138] : 0x64 (100) [1139] : 0x00 (0) [1140] : 0x6d (109) [1141] : 0x00 (0) [1142] : 0x2e (46) [1143] : 0x00 (0) [1144] : 0x78 (120) [1145] : 0x00 (0) [1146] : 0x6d (109) [1147] : 0x00 (0) [1148] : 0x6c (108) [1149] : 0x00 (0) [1150] : 0x00 (0) [1151] : 0x00 (0) [1152] : 0x68 (104) [1153] : 0x00 (0) [1154] : 0x70 (112) [1155] : 0x00 (0) [1156] : 0x63 (99) [1157] : 0x00 (0) [1158] : 0x75 (117) [1159] : 0x00 (0) [1160] : 0x32 (50) [1161] : 0x00 (0) [1162] : 0x35 (53) [1163] : 0x00 (0) [1164] : 0x30 (48) [1165] : 0x00 (0) [1166] : 0x73 (115) [1167] : 0x00 (0) [1168] : 0x53 (83) [1169] : 0x00 (0) [1170] : 0x50 (80) [1171] : 0x00 (0) [1172] : 0x53 (83) [1173] : 0x00 (0) [1174] : 0x2e (46) [1175] : 0x00 (0) [1176] : 0x78 (120) [1177] : 0x00 (0) [1178] : 0x6d (109) [1179] : 0x00 (0) [1180] : 0x6c (108) [1181] : 0x00 (0) [1182] : 0x00 (0) [1183] : 0x00 (0) [1184] : 0x00 (0) [1185] : 0x00 (0) size : * size : 0x000004a2 (1186) length : * length : 0x000004a2 (1186) result : WERR_OK [2021/02/08 08:24:35.518889, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.518939, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.518947, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.518997, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.519045, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.519091, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.519143, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.519191, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.519201, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.519253, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.519300, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.519308, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x38 (56) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x39 (57) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x32 (50) [17] : 0x00 (0) [18] : 0x30 (48) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:35.519401, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.519449, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.519456, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(30) [0] : 0x36 (54) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2e (46) [5] : 0x00 (0) [6] : 0x32 (50) [7] : 0x00 (0) [8] : 0x35 (53) [9] : 0x00 (0) [10] : 0x30 (48) [11] : 0x00 (0) [12] : 0x2e (46) [13] : 0x00 (0) [14] : 0x31 (49) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x32 (50) [19] : 0x00 (0) [20] : 0x34 (52) [21] : 0x00 (0) [22] : 0x38 (56) [23] : 0x00 (0) [24] : 0x33 (51) [25] : 0x00 (0) [26] : 0x32 (50) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) size : * size : 0x0000001e (30) length : * length : 0x0000001e (30) result : WERR_OK [2021/02/08 08:24:35.519566, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.519614, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.519621, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:35.519683, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.519739, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.519748, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(130) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x74 (116) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x3a (58) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x2f (47) [13] : 0x00 (0) [14] : 0x67 (103) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x2e (46) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x69 (105) [23] : 0x00 (0) [24] : 0x63 (99) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x6f (111) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x6f (111) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x74 (116) [37] : 0x00 (0) [38] : 0x2e (46) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x6f (111) [43] : 0x00 (0) [44] : 0x6d (109) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x66 (102) [49] : 0x00 (0) [50] : 0x77 (119) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x69 (105) [55] : 0x00 (0) [56] : 0x6e (110) [57] : 0x00 (0) [58] : 0x6b (107) [59] : 0x00 (0) [60] : 0x2f (47) [61] : 0x00 (0) [62] : 0x3f (63) [63] : 0x00 (0) [64] : 0x4c (76) [65] : 0x00 (0) [66] : 0x69 (105) [67] : 0x00 (0) [68] : 0x6e (110) [69] : 0x00 (0) [70] : 0x6b (107) [71] : 0x00 (0) [72] : 0x49 (73) [73] : 0x00 (0) [74] : 0x44 (68) [75] : 0x00 (0) [76] : 0x3d (61) [77] : 0x00 (0) [78] : 0x33 (51) [79] : 0x00 (0) [80] : 0x37 (55) [81] : 0x00 (0) [82] : 0x26 (38) [83] : 0x00 (0) [84] : 0x70 (112) [85] : 0x00 (0) [86] : 0x72 (114) [87] : 0x00 (0) [88] : 0x64 (100) [89] : 0x00 (0) [90] : 0x3d (61) [91] : 0x00 (0) [92] : 0x31 (49) [93] : 0x00 (0) [94] : 0x30 (48) [95] : 0x00 (0) [96] : 0x37 (55) [97] : 0x00 (0) [98] : 0x39 (57) [99] : 0x00 (0) [100] : 0x38 (56) [101] : 0x00 (0) [102] : 0x26 (38) [103] : 0x00 (0) [104] : 0x73 (115) [105] : 0x00 (0) [106] : 0x62 (98) [107] : 0x00 (0) [108] : 0x70 (112) [109] : 0x00 (0) [110] : 0x3d (61) [111] : 0x00 (0) [112] : 0x50 (80) [113] : 0x00 (0) [114] : 0x72 (114) [115] : 0x00 (0) [116] : 0x69 (105) [117] : 0x00 (0) [118] : 0x6e (110) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x73 (115) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) size : * size : 0x00000082 (130) length : * length : 0x00000082 (130) result : WERR_OK [2021/02/08 08:24:35.520066, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.520114, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.520121, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(46) [0] : 0x6c (108) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x6e (110) [9] : 0x00 (0) [10] : 0x75 (117) [11] : 0x00 (0) [12] : 0x6d (109) [13] : 0x00 (0) [14] : 0x5c (92) [15] : 0x00 (0) [16] : 0x68 (104) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x75 (117) [21] : 0x00 (0) [22] : 0x70 (112) [23] : 0x00 (0) [24] : 0x64 (100) [25] : 0x00 (0) [26] : 0x70 (112) [27] : 0x00 (0) [28] : 0x73 (115) [29] : 0x00 (0) [30] : 0x5f (95) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x37 (55) [35] : 0x00 (0) [36] : 0x2e (46) [37] : 0x00 (0) [38] : 0x30 (48) [39] : 0x00 (0) [40] : 0x2e (46) [41] : 0x00 (0) [42] : 0x30 (48) [43] : 0x00 (0) [44] : 0x00 (0) [45] : 0x00 (0) size : * size : 0x0000002e (46) length : * length : 0x0000002e (46) result : WERR_OK [2021/02/08 08:24:35.520265, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.520314, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.520322, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:35.520381, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.520428, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.520436, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:35.520522, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.520568, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.520576, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.520625, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.520672, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.520680, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.520730, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.520779, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.520787, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.520833, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.520880, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.520888, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:35.520945, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.520992, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.521000, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.521050, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.521099, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.521107, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:35.521199, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.521249, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.521256, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:35.521365, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2d1d62e1-9816-49ad-a041-4e051b422ecc [2021/02/08 08:24:35.521387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.521394, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.521421, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 402bee3b-0026-4256-b73c-186e8299ccb9 [2021/02/08 08:24:35.521443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.521459, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.521632, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.521662, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.521684, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.521715, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.521728, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.521737, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.521744, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.521750, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.521757, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.521795, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.521804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.521812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.521819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.521829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.521836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.521851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.521863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.521873, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b5716ddc-1045-446b-bb69-72db584f08ce result : WERR_OK [2021/02/08 08:24:35.521907, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b5716ddc-1045-446b-bb69-72db584f08ce keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.521965, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.521973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.521980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.521987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.521994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.522000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.522016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.522028, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.522035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.522042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.522049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.522056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.522062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.522075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.522086, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.522093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.522100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.522107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.522114, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.522121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.522134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.522145, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.522152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.522159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.522167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.522175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.522182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.522195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.522208, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.522215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.522222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.522229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.522237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.522243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.522256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.522267, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:35.522274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.522281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.522288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.522295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.522301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.522312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:35.522320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.522327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.522334, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.522341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.522348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.522355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.522362, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.522393, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b5716ddc-1045-446b-bb69-72db584f08ce [2021/02/08 08:24:35.522413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.522428, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.522455, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.522464, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [0] [2021/02/08 08:24:35.522477, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.522509, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.522521, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.522530, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.522537, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.522544, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.522550, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.522586, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.522595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.522603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.522610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.522617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.522623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.522637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.522649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.522658, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b3299201-bebb-4108-9731-3de0ed517bd2 result : WERR_OK [2021/02/08 08:24:35.522691, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b3299201-bebb-4108-9731-3de0ed517bd2 keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.522751, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.522758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.522766, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.522773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.522780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.522786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.522799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.522810, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.522817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.522825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.522831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.522838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.522845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.522860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.522871, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.522878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.522886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.522892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.522899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.522906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.522919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.522930, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.522937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.522944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.522950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.522958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.522964, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.522978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.522991, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.522998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.523005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.523013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.523021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.523028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.523040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.523052, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:35.523059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.523066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.523073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.523080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.523086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.523096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:35.523103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.523110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.523117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.523124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.523131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.523137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.523144, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.523178, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b3299201-bebb-4108-9731-3de0ed517bd2 [2021/02/08 08:24:35.523198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.523213, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.523240, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.523249, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [1] [2021/02/08 08:24:35.523262, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.523291, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.523303, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.523311, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.523318, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.523325, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.523332, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.523370, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.523379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.523387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.523394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.523401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.523407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.523421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.523433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.523442, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fc2d576-c524-4eaf-8883-64be8db66e67 result : WERR_OK [2021/02/08 08:24:35.523475, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fc2d576-c524-4eaf-8883-64be8db66e67 keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.523532, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.523539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.523549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.523556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.523563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.523569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.523582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.523594, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.523601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.523608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.523614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.523622, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.523628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.523640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.523651, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.523658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.523666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.523672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.523679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.523693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.523708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.523722, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.523729, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.523737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.523743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.523751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.523757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.523771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.523783, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.523790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.523797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.523804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.523812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.523818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.523831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.523842, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:35.523849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.523856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.523865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.523873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.523879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.523888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:35.523895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.523902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.523910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.523916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.523923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.523930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.523937, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.523969, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fc2d576-c524-4eaf-8883-64be8db66e67 [2021/02/08 08:24:35.523988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.524003, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.524031, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.524042, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [2] [2021/02/08 08:24:35.524055, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.524084, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.524096, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.524105, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.524112, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.524123, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.524136, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.524174, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.524183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.524191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.524198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.524205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.524211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.524226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.524238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.524247, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3d9ad5d8-1d45-4a6f-9602-d0344a2a72af result : WERR_OK [2021/02/08 08:24:35.524285, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3d9ad5d8-1d45-4a6f-9602-d0344a2a72af keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.524343, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.524350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.524358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.524364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.524371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.524377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.524391, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.524402, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.524409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.524416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.524425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.524433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.524439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.524452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.524463, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.524470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.524477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.524484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.524491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.524497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.524510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.524521, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.524528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.524535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.524542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.524549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.524555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.524569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.524584, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.524591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.524598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.524605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.524612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.524619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.524632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.524643, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:35.524650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.524657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.524664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.524671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.524677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.524686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:35.524693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.524700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.524708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.524714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.524723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.524730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.524737, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.524768, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3d9ad5d8-1d45-4a6f-9602-d0344a2a72af [2021/02/08 08:24:35.524787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.524803, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.524830, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.524839, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [3] [2021/02/08 08:24:35.524901, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:35.524911, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_EnumPrinterDrivers: struct spoolss_EnumPrinterDrivers out: struct spoolss_EnumPrinterDrivers count : * count : 0x00000000 (0) info : * info : NULL needed : * needed : 0x00004220 (16928) result : WERR_INSUFFICIENT_BUFFER [2021/02/08 08:24:35.524960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2195(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 3579 going async [2021/02/08 08:24:35.524970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3580/418 [2021/02/08 08:24:35.524981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2297(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2021/02/08 08:24:35.525030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 40 bytes. There is no more data outstanding [2021/02/08 08:24:35.525041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:172(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 40 is_data_outstanding = 0, status = NT_STATUS_OK [2021/02/08 08:24:35.525049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:300(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 40 status NT_STATUS_OK [2021/02/08 08:24:35.525056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3579] idx[1] status[NT_STATUS_OK] body[48] dyn[yes:40] at ../../source3/smbd/smb2_ioctl.c:375 [2021/02/08 08:24:35.525064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 7774/8192, total granted/max/low/range 418/8192/3580/418 [2021/02/08 08:24:35.525491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.525504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3580 (position 3580) from bitmap [2021/02/08 08:24:35.525513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3580 [2021/02/08 08:24:35.525778, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.525796, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.525808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: spoolss - fnum 4221951543 [2021/02/08 08:24:35.525818, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:35.525825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:35.525834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 07B27D1F [2021/02/08 08:24:35.525842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:35.525858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 07B27D1F [2021/02/08 08:24:35.525865, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:35.525907, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 4221951543 (3 used) [2021/02/08 08:24:35.525918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3580] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:35.525926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3581/418 [2021/02/08 08:24:35.526777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.526794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3581 (position 3581) from bitmap [2021/02/08 08:24:35.526802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3581 [2021/02/08 08:24:35.526811, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.526825, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.526836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [spoolss] [2021/02/08 08:24:35.526846, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (4 used) [2021/02/08 08:24:35.526855, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:35.526862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:35.526870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 47B75BB1 [2021/02/08 08:24:35.526878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x55648972c900 [2021/02/08 08:24:35.526885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:35.526901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '47B75BB1' stored [2021/02/08 08:24:35.526914, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x47b75bb1 (1203198897) open_persistent_id : 0x0000000047b75bb1 (1203198897) open_volatile_id : 0x00000000120002eb (301990635) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:36 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:35.527031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 47B75BB1 [2021/02/08 08:24:35.527040, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:35.527047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x47b75bb1) stored [2021/02/08 08:24:35.527062, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x120002eb (301990635) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x47b75bb1 (1203198897) open_persistent_id : 0x0000000047b75bb1 (1203198897) open_volatile_id : 0x00000000120002eb (301990635) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:36 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:36 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:35.527305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [] mid [3581] [2021/02/08 08:24:35.527316, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum 301990635 [2021/02/08 08:24:35.527325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /tmp/spoolss hash 0x7d4e46e5 [2021/02/08 08:24:35.527339, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:108(make_internal_rpc_pipe_socketpair) Create of internal pipe \pipe\spoolss requested [2021/02/08 08:24:35.527386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: spoolss - fnum 301990635 [2021/02/08 08:24:35.527399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3581] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:35.527407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3582/418 [2021/02/08 08:24:35.527813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.527830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3582 (position 3582) from bitmap [2021/02/08 08:24:35.527843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3582 [2021/02/08 08:24:35.527852, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.527865, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.527875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3582, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.527883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 301990635 [2021/02/08 08:24:35.527891, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 160 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 160 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.527929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3582] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:35.527938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3583/418 [2021/02/08 08:24:35.527979, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.527991, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.527999, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.528025, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.528032, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.528049, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:541(make_auth3_context_for_ntlm) Making default auth method list for server role = 'domain member' [2021/02/08 08:24:35.528062, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match anonymous [2021/02/08 08:24:35.528070, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method anonymous has a valid init [2021/02/08 08:24:35.528080, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2021/02/08 08:24:35.528088, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method sam has a valid init [2021/02/08 08:24:35.528094, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind [2021/02/08 08:24:35.528101, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method winbind has a valid init [2021/02/08 08:24:35.528107, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match sam_ignoredomain [2021/02/08 08:24:35.528113, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method sam_ignoredomain has a valid init [2021/02/08 08:24:35.528125, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:35.528139, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=auth_audit] ../../auth/auth_log.c:753(log_successful_authz_event_human_readable) Successful AuthZ: [DCE/RPC,ncacn_np] user [EXAMPLE]\[Administrator] [S-1-5-21-749142227-3269526453-1128363744-500] at [Mon, 08 Feb 2021 08:24:35.528134 EST] Remote host [ipv4:192.168.56.1:49800] local host [ipv4:192.168.56.51:445] {"timestamp": "2021-02-08T08:24:35.528159-0500", "type": "Authorization", "Authorization": {"version": {"major": 1, "minor": 1}, "localAddress": "ipv4:192.168.56.51:445", "remoteAddress": "ipv4:192.168.56.1:49800", "serviceDescription": "DCE/RPC", "authType": "ncacn_np", "domain": "EXAMPLE", "account": "Administrator", "sid": "S-1-5-21-749142227-3269526453-1128363744-500", "sessionId": "d72ce6b9-108e-4e58-8446-8dde5029e1ee", "logonServer": "ADDC-01", "transportProtection": "SMB", "accountFlags": "0x00000010"}} [2021/02/08 08:24:35.528253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.528266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3583 (position 3583) from bitmap [2021/02/08 08:24:35.528273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3583 [2021/02/08 08:24:35.528282, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.528293, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.528302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3583, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.528310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 301990635 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.528356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 116 bytes. There is no more data outstanding [2021/02/08 08:24:35.528365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3583] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:116] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:35.528373, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3584/418 [2021/02/08 08:24:35.528695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.528707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3584 (position 3584) from bitmap [2021/02/08 08:24:35.528715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3584 [2021/02/08 08:24:35.528723, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.528750, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.528760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3584, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.528768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 301990635 [2021/02/08 08:24:35.528776, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.528811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3584] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:35.528820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3585/418 [2021/02/08 08:24:35.529178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.529194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3585 (position 3585) from bitmap [2021/02/08 08:24:35.529202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3585 [2021/02/08 08:24:35.529210, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.529236, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.529247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3585, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.529255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 301990635 [2021/02/08 08:24:35.529262, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.529296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3585] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:35.529305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3586/418 [2021/02/08 08:24:35.529652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.529669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3586 (position 3586) from bitmap [2021/02/08 08:24:35.529678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3586 [2021/02/08 08:24:35.529687, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.529717, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.529727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3586, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.529740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 301990635 [2021/02/08 08:24:35.529748, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.529784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3586] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:35.529793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3587/418 [2021/02/08 08:24:35.530166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.530183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3587 (position 3587) from bitmap [2021/02/08 08:24:35.530191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3587 [2021/02/08 08:24:35.530200, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.530230, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.530240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3587, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.530248, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 301990635 [2021/02/08 08:24:35.530256, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.530294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3587] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:35.530306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3588/418 [2021/02/08 08:24:35.530654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.530670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3588 (position 3588) from bitmap [2021/02/08 08:24:35.530679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3588 [2021/02/08 08:24:35.530688, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.530717, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.530727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3588, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.530735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 301990635 [2021/02/08 08:24:35.530743, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.530781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3588] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:35.530790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3589/418 [2021/02/08 08:24:35.531108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.531121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3589 (position 3589) from bitmap [2021/02/08 08:24:35.531129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3589 [2021/02/08 08:24:35.531141, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.531170, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.531180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3589, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.531187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 301990635 [2021/02/08 08:24:35.531195, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.531229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3589] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:35.531238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3590/418 [2021/02/08 08:24:35.531578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.531592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3590 (position 3590) from bitmap [2021/02/08 08:24:35.531599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 3590 [2021/02/08 08:24:35.531607, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.531636, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.531646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3590, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.531653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:470(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 301990635 [2021/02/08 08:24:35.531662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:64(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 2780 [2021/02/08 08:24:35.531673, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 2780 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 2780 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.531714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:122(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 2780 [2021/02/08 08:24:35.531723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:143(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2021/02/08 08:24:35.531753, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.531764, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.531771, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:35.531872, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:35.531914, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:521(smbd_become_authenticated_pipe_user) Impersonated user: uid=(10000500,10000500), gid=(0,10000513) [2021/02/08 08:24:35.531923, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_EnumPrinterDrivers: struct spoolss_EnumPrinterDrivers in: struct spoolss_EnumPrinterDrivers server : * server : '\\printserver' environment : * environment : 'all' level : 0x00000008 (8) buffer : * buffer : DATA_BLOB length=28208 [0000] 20 DB D9 06 00 00 00 00 90 5F F7 04 00 00 00 00 ....... ._...... [0010] D2 D5 E1 06 00 00 00 00 82 D5 E1 06 00 00 00 00 ........ ........ [0020] 24 D5 E1 06 00 00 00 00 D4 D4 E1 06 00 00 00 00 $....... ........ [0030] 78 D4 E1 06 00 00 00 00 40 B7 E1 06 00 00 00 00 x....... @....... [0040] 3E B7 E1 06 00 00 00 00 3C B7 E1 06 00 00 00 00 >....... <....... [0050] 00 00 00 00 00 00 00 00 00 C8 A8 D5 96 B4 D5 01 ........ ........ [0060] 00 00 00 00 04 00 01 00 2C B7 E1 06 00 00 00 00 ........ ,....... [0070] 2A B7 E1 06 00 00 00 00 E6 B6 E1 06 00 00 00 00 *....... ........ [0080] D6 B6 E1 06 00 00 00 00 C4 B6 E1 06 00 00 00 00 ........ ........ [0090] C2 B6 E1 06 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [00A0] C0 B6 E1 06 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ skipping zero buffer bytes [00C0] 00 00 00 00 00 00 00 00 03 00 00 00 26 4E 00 00 ........ ....&N.. [00D0] 8E B6 E1 06 00 00 00 00 76 B6 E1 06 00 00 00 00 ........ v....... [00E0] 26 B6 E1 06 00 00 00 00 D6 B5 E1 06 00 00 00 00 &....... ........ [00F0] 86 B5 E1 06 00 00 00 00 38 B5 E1 06 00 00 00 00 ........ 8....... [0100] 4E A7 E1 06 00 00 00 00 4C A7 E1 06 00 00 00 00 N....... L....... [0110] 4A A7 E1 06 00 00 00 00 00 00 00 00 00 00 00 00 J....... ........ [0120] 00 E0 82 35 DD 75 D6 01 00 61 01 00 FA 00 3D 00 ...5.u.. .a....=. [0130] 44 A7 E1 06 00 00 00 00 C2 A6 E1 06 00 00 00 00 D....... ........ [0140] 7E A6 E1 06 00 00 00 00 78 A6 E1 06 00 00 00 00 ~....... x....... [0150] 66 A6 E1 06 00 00 00 00 64 A6 E1 06 00 00 00 00 f....... d....... [0160] 00 00 00 00 00 00 00 00 62 A6 E1 06 00 00 00 00 ........ b....... [0190] 03 00 00 00 3E 3D 00 00 1E A6 E1 06 00 00 00 00 ....>=.. ........ [01A0] 06 A6 E1 06 00 00 00 00 B6 A5 E1 06 00 00 00 00 ........ ........ [01B0] 66 A5 E1 06 00 00 00 00 16 A5 E1 06 00 00 00 00 f....... ........ [01C0] C8 A4 E1 06 00 00 00 00 DE 96 E1 06 00 00 00 00 ........ ........ [01D0] DC 96 E1 06 00 00 00 00 DA 96 E1 06 00 00 00 00 ........ ........ [01E0] 00 00 00 00 00 00 00 00 00 E0 82 35 DD 75 D6 01 ........ ...5.u.. [01F0] 00 61 01 00 FA 00 3D 00 D4 96 E1 06 00 00 00 00 .a....=. ........ [0200] 52 96 E1 06 00 00 00 00 24 96 E1 06 00 00 00 00 R....... $....... [0210] 1E 96 E1 06 00 00 00 00 0C 96 E1 06 00 00 00 00 ........ ........ [0220] 0A 96 E1 06 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0230] 08 96 E1 06 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [2E10] 00 00 00 00 00 00 00 00 00 00 00 00 77 00 69 00 ........ ....w.i. [2E20] 6E 00 70 00 72 00 69 00 6E 00 74 00 00 00 48 00 n.p.r.i. n.t...H. [2E30] 50 00 00 00 6C 00 70 00 74 00 65 00 6E 00 75 00 P...l.p. t.e.n.u. [2E40] 6D 00 5C 00 68 00 70 00 75 00 70 00 64 00 70 00 m.\.h.p. u.p.d.p. [2E50] 73 00 5F 00 76 00 37 00 2E 00 30 00 2E 00 30 00 s._.v.7. ..0...0. [2E60] 00 00 68 00 74 00 74 00 70 00 3A 00 2F 00 2F 00 ..h.t.t. p.:././. [2E70] 67 00 6F 00 2E 00 6D 00 69 00 63 00 72 00 6F 00 g.o...m. i.c.r.o. [2E80] 73 00 6F 00 66 00 74 00 2E 00 63 00 6F 00 6D 00 s.o.f.t. ..c.o.m. [2E90] 2F 00 66 00 77 00 6C 00 69 00 6E 00 6B 00 2F 00 /.f.w.l. i.n.k./. [2EA0] 3F 00 4C 00 69 00 6E 00 6B 00 49 00 44 00 3D 00 ?.L.i.n. k.I.D.=. [2EB0] 33 00 37 00 26 00 70 00 72 00 64 00 3D 00 31 00 3.7.&.p. r.d.=.1. [2EC0] 30 00 37 00 39 00 38 00 26 00 73 00 62 00 70 00 0.7.9.8. &.s.b.p. [2ED0] 3D 00 50 00 72 00 69 00 6E 00 74 00 65 00 72 00 =.P.r.i. n.t.e.r. [2EE0] 73 00 00 00 48 00 50 00 00 00 00 00 00 00 5C 00 s...H.P. ......\. [2EF0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [2F00] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [2F10] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [2F20] 33 00 5C 00 68 00 70 00 63 00 64 00 6D 00 63 00 3.\.h.p. c.d.m.c. [2F30] 36 00 34 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 6.4...d. l.l...\. [2F40] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [2F50] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [2F60] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [2F70] 33 00 5C 00 68 00 70 00 62 00 63 00 66 00 67 00 3.\.h.p. b.c.f.g. [2F80] 72 00 65 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 r.e...d. l.l...\. [2F90] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [2FA0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [2FB0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [2FC0] 33 00 5C 00 68 00 70 00 63 00 70 00 75 00 32 00 3.\.h.p. c.p.u.2. [2FD0] 35 00 30 00 2E 00 63 00 66 00 67 00 00 00 5C 00 5.0...c. f.g...\. [2FE0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [2FF0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3000] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3010] 33 00 5C 00 68 00 70 00 63 00 75 00 69 00 32 00 3.\.h.p. c.u.i.2. [3020] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [3030] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3040] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3050] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3060] 33 00 5C 00 68 00 70 00 63 00 70 00 65 00 32 00 3.\.h.p. c.p.e.2. [3070] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [3080] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3090] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [30A0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [30B0] 33 00 5C 00 68 00 70 00 63 00 75 00 72 00 32 00 3.\.h.p. c.u.r.2. [30C0] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [30D0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [30E0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [30F0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3100] 33 00 5C 00 68 00 70 00 63 00 70 00 6E 00 32 00 3.\.h.p. c.p.n.2. [3110] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [3120] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3130] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3140] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3150] 33 00 5C 00 68 00 70 00 63 00 73 00 72 00 32 00 3.\.h.p. c.s.r.2. [3160] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [3170] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3180] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3190] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [31A0] 33 00 5C 00 68 00 70 00 63 00 73 00 74 00 32 00 3.\.h.p. c.s.t.2. [31B0] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [31C0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [31D0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [31E0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [31F0] 33 00 5C 00 68 00 70 00 63 00 65 00 76 00 32 00 3.\.h.p. c.e.v.2. [3200] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [3210] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3220] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3230] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3240] 33 00 5C 00 68 00 70 00 63 00 68 00 6C 00 32 00 3.\.h.p. c.h.l.2. [3250] 35 00 30 00 2E 00 63 00 61 00 62 00 00 00 5C 00 5.0...c. a.b...\. [3260] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3270] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3280] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3290] 33 00 5C 00 68 00 70 00 63 00 6C 00 73 00 32 00 3.\.h.p. c.l.s.2. [32A0] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [32B0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [32C0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [32D0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [32E0] 33 00 5C 00 68 00 70 00 63 00 73 00 73 00 32 00 3.\.h.p. c.s.s.2. [32F0] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [3300] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3310] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3320] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3330] 33 00 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 3.\.h.p. c.u.2.5. [3340] 30 00 2E 00 64 00 65 00 6D 00 00 00 5C 00 5C 00 0...d.e. m...\.\. [3350] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3360] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3370] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3380] 5C 00 68 00 70 00 6D 00 75 00 78 00 32 00 35 00 \.h.p.m. u.x.2.5. [3390] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [33A0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [33B0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [33C0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [33D0] 5C 00 68 00 70 00 6D 00 75 00 72 00 32 00 35 00 \.h.p.m. u.r.2.5. [33E0] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [33F0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3400] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3410] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3420] 5C 00 68 00 70 00 6D 00 70 00 6D 00 30 00 38 00 \.h.p.m. p.m.0.8. [3430] 32 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 2...d.l. l...\.\. [3440] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3450] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3460] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3470] 5C 00 68 00 70 00 6D 00 70 00 77 00 30 00 38 00 \.h.p.m. p.w.0.8. [3480] 32 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 2...d.l. l...\.\. [3490] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [34A0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [34B0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [34C0] 5C 00 68 00 70 00 6D 00 73 00 6C 00 32 00 35 00 \.h.p.m. s.l.2.5. [34D0] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [34E0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [34F0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3500] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3510] 5C 00 68 00 70 00 63 00 73 00 61 00 74 00 32 00 \.h.p.c. s.a.t.2. [3520] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [3530] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3540] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3550] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3560] 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 30 00 \.h.p.c. u.2.5.0. [3570] 76 00 2E 00 69 00 6E 00 69 00 00 00 5C 00 5C 00 v...i.n. i...\.\. [3580] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3590] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [35A0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [35B0] 5C 00 68 00 70 00 7A 00 66 00 6E 00 32 00 35 00 \.h.p.z. f.n.2.5. [35C0] 30 00 2E 00 6E 00 74 00 66 00 00 00 5C 00 5C 00 0...n.t. f...\.\. [35D0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [35E0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [35F0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3600] 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 30 00 \.h.p.c. u.2.5.0. [3610] 73 00 2E 00 68 00 70 00 78 00 00 00 5C 00 5C 00 s...h.p. x...\.\. [3620] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3630] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3640] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3650] 5C 00 68 00 70 00 63 00 73 00 63 00 32 00 35 00 \.h.p.c. s.c.2.5. [3660] 30 00 2E 00 64 00 74 00 64 00 00 00 5C 00 5C 00 0...d.t. d...\.\. [3670] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3680] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3690] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [36A0] 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 30 00 \.h.p.c. u.2.5.0. [36B0] 73 00 2E 00 78 00 6D 00 6C 00 00 00 5C 00 5C 00 s...x.m. l...\.\. [36C0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [36D0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [36E0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [36F0] 5C 00 46 00 78 00 43 00 6F 00 6D 00 70 00 43 00 \.F.x.C. o.m.p.C. [3700] 68 00 61 00 6E 00 6E 00 65 00 6C 00 5F 00 78 00 h.a.n.n. e.l._.x. [3710] 36 00 34 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 6.4...d. l.l...\. [3720] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3730] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3740] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3750] 33 00 5C 00 63 00 69 00 6F 00 75 00 6D 00 2E 00 3.\.c.i. o.u.m... [3760] 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 d.l.l... \.\.p.r. [3770] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [3780] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [3790] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 63 00 \.x.6.4. \.3.\.c. [37A0] 69 00 6F 00 75 00 6D 00 36 00 34 00 2E 00 6D 00 i.o.u.m. 6.4...m. [37B0] 73 00 69 00 00 00 5C 00 5C 00 70 00 72 00 69 00 s.i...\. \.p.r.i. [37C0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [37D0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [37E0] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [37F0] 63 00 70 00 6E 00 32 00 35 00 30 00 2E 00 64 00 c.p.n.2. 5.0...d. [3800] 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 l.l...\. \.p.r.i. [3810] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [3820] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [3830] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [3840] 63 00 70 00 70 00 32 00 35 00 30 00 2E 00 64 00 c.p.p.2. 5.0...d. [3850] 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 l.l...\. \.p.r.i. [3860] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [3870] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [3880] 78 00 36 00 34 00 5C 00 33 00 5C 00 70 00 73 00 x.6.4.\. 3.\.p.s. [3890] 35 00 75 00 69 00 2E 00 64 00 6C 00 6C 00 00 00 5.u.i... d.l.l... [38A0] 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 \.\.p.r. i.n.t.s. [38B0] 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 e.r.v.e. r.\.p.r. [38C0] 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 i.n.t.$. \.x.6.4. [38D0] 5C 00 33 00 5C 00 70 00 73 00 63 00 72 00 69 00 \.3.\.p. s.c.r.i. [38E0] 70 00 74 00 2E 00 6E 00 74 00 66 00 00 00 5C 00 p.t...n. t.f...\. [38F0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3900] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3910] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3920] 33 00 5C 00 70 00 73 00 5F 00 73 00 63 00 68 00 3.\.p.s. _.s.c.h. [3930] 6D 00 2E 00 67 00 64 00 6C 00 00 00 5C 00 5C 00 m...g.d. l...\.\. [3940] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3950] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3960] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3970] 5C 00 68 00 70 00 63 00 63 00 36 00 32 00 35 00 \.h.p.c. c.6.2.5. [3980] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [3990] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [39A0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [39B0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [39C0] 5C 00 68 00 70 00 62 00 64 00 72 00 76 00 6A 00 \.h.p.b. d.r.v.j. [39D0] 63 00 74 00 31 00 30 00 30 00 34 00 2E 00 64 00 c.t.1.0. 0.4...d. [39E0] 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 l.l...\. \.p.r.i. [39F0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [3A00] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [3A10] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [3A20] 70 00 64 00 63 00 6F 00 6D 00 70 00 69 00 6F 00 p.d.c.o. m.p.i.o. [3A30] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 ..d.l.l. ..\.\.p. [3A40] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [3A50] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [3A60] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [3A70] 68 00 70 00 62 00 75 00 69 00 6F 00 36 00 34 00 h.p.b.u. i.o.6.4. [3A80] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 ..d.l.l. ..\.\.p. [3A90] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [3AA0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [3AB0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [3AC0] 68 00 70 00 66 00 78 00 63 00 6F 00 6D 00 77 00 h.p.f.x. c.o.m.w. [3AD0] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 ..d.l.l. ..\.\.p. [3AE0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [3AF0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [3B00] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [3B10] 68 00 70 00 73 00 79 00 73 00 6F 00 62 00 6A 00 h.p.s.y. s.o.b.j. [3B20] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 ..d.l.l. ..\.\.p. [3B30] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [3B40] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [3B50] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [3B60] 48 00 50 00 53 00 65 00 63 00 75 00 72 00 65 00 H.P.S.e. c.u.r.e. [3B70] 50 00 72 00 69 00 6E 00 74 00 36 00 34 00 2E 00 P.r.i.n. t.6.4... [3B80] 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 d.l.l... \.\.p.r. [3B90] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [3BA0] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [3BB0] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 \.x.6.4. \.3.\.h. [3BC0] 70 00 73 00 70 00 77 00 32 00 35 00 30 00 2E 00 p.s.p.w. 2.5.0... [3BD0] 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 d.l.l... \.\.p.r. [3BE0] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [3BF0] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [3C00] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 \.x.6.4. \.3.\.h. [3C10] 70 00 62 00 75 00 69 00 6F 00 64 00 6D 00 36 00 p.b.u.i. o.d.m.6. [3C20] 34 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 4...d.l. l...\.\. [3C30] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3C40] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3C50] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3C60] 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 30 00 \.h.p.c. u.2.5.0. [3C70] 73 00 64 00 6D 00 2E 00 78 00 6D 00 6C 00 00 00 s.d.m... x.m.l... [3C80] 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 \.\.p.r. i.n.t.s. [3C90] 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 e.r.v.e. r.\.p.r. [3CA0] 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 i.n.t.$. \.x.6.4. [3CB0] 5C 00 33 00 5C 00 68 00 70 00 63 00 75 00 32 00 \.3.\.h. p.c.u.2. [3CC0] 35 00 30 00 73 00 53 00 50 00 53 00 2E 00 78 00 5.0.s.S. P.S...x. [3CD0] 6D 00 6C 00 00 00 00 00 5C 00 5C 00 70 00 72 00 m.l..... \.\.p.r. [3CE0] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [3CF0] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [3D00] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 50 00 \.x.6.4. \.3.\.P. [3D10] 53 00 43 00 52 00 49 00 50 00 54 00 2E 00 48 00 S.C.R.I. P.T...H. [3D20] 4C 00 50 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.P...\. \.p.r.i. [3D30] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [3D40] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [3D50] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [3D60] 6D 00 64 00 70 00 32 00 35 00 30 00 2E 00 64 00 m.d.p.2. 5.0...d. [3D70] 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 l.l...\. \.p.r.i. [3D80] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [3D90] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [3DA0] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [3DB0] 63 00 75 00 32 00 35 00 30 00 73 00 2E 00 70 00 c.u.2.5. 0.s...p. [3DC0] 70 00 64 00 00 00 5C 00 5C 00 70 00 72 00 69 00 p.d...\. \.p.r.i. [3DD0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [3DE0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [3DF0] 78 00 36 00 34 00 5C 00 33 00 5C 00 50 00 53 00 x.6.4.\. 3.\.P.S. [3E00] 43 00 52 00 49 00 50 00 54 00 35 00 2E 00 64 00 C.R.I.P. T.5...d. [3E10] 6C 00 6C 00 00 00 57 00 69 00 6E 00 64 00 6F 00 l.l...W. i.n.d.o. [3E20] 77 00 73 00 20 00 78 00 36 00 34 00 00 00 48 00 w.s. .x. 6.4...H. [3E30] 50 00 20 00 55 00 6E 00 69 00 76 00 65 00 72 00 P. .U.n. i.v.e.r. [3E40] 73 00 61 00 6C 00 20 00 50 00 72 00 69 00 6E 00 s.a.l. . P.r.i.n. [3E50] 74 00 69 00 6E 00 67 00 20 00 50 00 53 00 20 00 t.i.n.g. .P.S. . [3E60] 28 00 76 00 37 00 2E 00 30 00 2E 00 30 00 29 00 (.v.7... 0...0.). [3E70] 00 00 00 00 00 00 77 00 69 00 6E 00 70 00 72 00 ......w. i.n.p.r. [3E80] 69 00 6E 00 74 00 00 00 48 00 50 00 00 00 75 00 i.n.t... H.P...u. [3E90] 73 00 62 00 70 00 72 00 69 00 6E 00 74 00 5C 00 s.b.p.r. i.n.t.\. [3EA0] 68 00 65 00 77 00 6C 00 65 00 74 00 74 00 2D 00 h.e.w.l. e.t.t.-. [3EB0] 70 00 61 00 63 00 6B 00 61 00 72 00 64 00 68 00 p.a.c.k. a.r.d.h. [3EC0] 70 00 5F 00 63 00 6F 00 30 00 38 00 65 00 61 00 p._.c.o. 0.8.e.a. [3ED0] 00 00 68 00 74 00 74 00 70 00 3A 00 2F 00 2F 00 ..h.t.t. p.:././. [3EE0] 67 00 6F 00 2E 00 6D 00 69 00 63 00 72 00 6F 00 g.o...m. i.c.r.o. [3EF0] 73 00 6F 00 66 00 74 00 2E 00 63 00 6F 00 6D 00 s.o.f.t. ..c.o.m. [3F00] 2F 00 66 00 77 00 6C 00 69 00 6E 00 6B 00 2F 00 /.f.w.l. i.n.k./. [3F10] 3F 00 4C 00 69 00 6E 00 6B 00 49 00 44 00 3D 00 ?.L.i.n. k.I.D.=. [3F20] 33 00 37 00 26 00 70 00 72 00 64 00 3D 00 31 00 3.7.&.p. r.d.=.1. [3F30] 30 00 37 00 39 00 38 00 26 00 73 00 62 00 70 00 0.7.9.8. &.s.b.p. [3F40] 3D 00 50 00 72 00 69 00 6E 00 74 00 65 00 72 00 =.P.r.i. n.t.e.r. [3F50] 73 00 00 00 48 00 50 00 00 00 00 00 00 00 5C 00 s...H.P. ......\. [3F60] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3F70] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3F80] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3F90] 33 00 5C 00 68 00 70 00 63 00 64 00 6D 00 63 00 3.\.h.p. c.d.m.c. [3FA0] 36 00 34 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 6.4...d. l.l...\. [3FB0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3FC0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3FD0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3FE0] 33 00 5C 00 68 00 70 00 62 00 63 00 66 00 67 00 3.\.h.p. b.c.f.g. [3FF0] 72 00 65 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 r.e...d. l.l...\. [4000] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4010] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4020] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4030] 33 00 5C 00 68 00 70 00 63 00 70 00 75 00 32 00 3.\.h.p. c.p.u.2. [4040] 35 00 30 00 2E 00 63 00 66 00 67 00 00 00 5C 00 5.0...c. f.g...\. [4050] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4060] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4070] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4080] 33 00 5C 00 68 00 70 00 63 00 75 00 69 00 32 00 3.\.h.p. c.u.i.2. [4090] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [40A0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [40B0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [40C0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [40D0] 33 00 5C 00 68 00 70 00 63 00 70 00 65 00 32 00 3.\.h.p. c.p.e.2. [40E0] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [40F0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4100] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4110] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4120] 33 00 5C 00 68 00 70 00 63 00 75 00 72 00 32 00 3.\.h.p. c.u.r.2. [4130] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [4140] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4150] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4160] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4170] 33 00 5C 00 68 00 70 00 63 00 70 00 6E 00 32 00 3.\.h.p. c.p.n.2. [4180] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [4190] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [41A0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [41B0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [41C0] 33 00 5C 00 68 00 70 00 63 00 73 00 72 00 32 00 3.\.h.p. c.s.r.2. [41D0] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [41E0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [41F0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4200] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4210] 33 00 5C 00 68 00 70 00 63 00 73 00 74 00 32 00 3.\.h.p. c.s.t.2. [4220] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [4230] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4240] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4250] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4260] 33 00 5C 00 68 00 70 00 63 00 65 00 76 00 32 00 3.\.h.p. c.e.v.2. [4270] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [4280] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4290] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [42A0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [42B0] 33 00 5C 00 68 00 70 00 63 00 68 00 6C 00 32 00 3.\.h.p. c.h.l.2. [42C0] 35 00 30 00 2E 00 63 00 61 00 62 00 00 00 5C 00 5.0...c. a.b...\. [42D0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [42E0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [42F0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4300] 33 00 5C 00 68 00 70 00 63 00 6C 00 73 00 32 00 3.\.h.p. c.l.s.2. [4310] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [4320] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4330] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4340] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4350] 33 00 5C 00 68 00 70 00 63 00 73 00 73 00 32 00 3.\.h.p. c.s.s.2. [4360] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [4370] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4380] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4390] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [43A0] 33 00 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 3.\.h.p. c.u.2.5. [43B0] 30 00 2E 00 64 00 65 00 6D 00 00 00 5C 00 5C 00 0...d.e. m...\.\. [43C0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [43D0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [43E0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [43F0] 5C 00 68 00 70 00 6D 00 75 00 78 00 32 00 35 00 \.h.p.m. u.x.2.5. [4400] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [4410] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4420] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4430] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4440] 5C 00 68 00 70 00 6D 00 75 00 72 00 32 00 35 00 \.h.p.m. u.r.2.5. [4450] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [4460] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4470] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4480] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4490] 5C 00 68 00 70 00 6D 00 70 00 6D 00 30 00 38 00 \.h.p.m. p.m.0.8. [44A0] 32 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 2...d.l. l...\.\. [44B0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [44C0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [44D0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [44E0] 5C 00 68 00 70 00 6D 00 70 00 77 00 30 00 38 00 \.h.p.m. p.w.0.8. [44F0] 32 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 2...d.l. l...\.\. [4500] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4510] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4520] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4530] 5C 00 68 00 70 00 6D 00 73 00 6C 00 32 00 35 00 \.h.p.m. s.l.2.5. [4540] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [4550] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4560] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4570] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4580] 5C 00 68 00 70 00 63 00 73 00 61 00 74 00 32 00 \.h.p.c. s.a.t.2. [4590] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [45A0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [45B0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [45C0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [45D0] 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 30 00 \.h.p.c. u.2.5.0. [45E0] 76 00 2E 00 69 00 6E 00 69 00 00 00 5C 00 5C 00 v...i.n. i...\.\. [45F0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4600] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4610] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4620] 5C 00 68 00 70 00 7A 00 66 00 6E 00 32 00 35 00 \.h.p.z. f.n.2.5. [4630] 30 00 2E 00 6E 00 74 00 66 00 00 00 5C 00 5C 00 0...n.t. f...\.\. [4640] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4650] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4660] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4670] 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 30 00 \.h.p.c. u.2.5.0. [4680] 73 00 2E 00 68 00 70 00 78 00 00 00 5C 00 5C 00 s...h.p. x...\.\. [4690] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [46A0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [46B0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [46C0] 5C 00 68 00 70 00 63 00 73 00 63 00 32 00 35 00 \.h.p.c. s.c.2.5. [46D0] 30 00 2E 00 64 00 74 00 64 00 00 00 5C 00 5C 00 0...d.t. d...\.\. [46E0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [46F0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4700] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4710] 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 30 00 \.h.p.c. u.2.5.0. [4720] 73 00 2E 00 78 00 6D 00 6C 00 00 00 5C 00 5C 00 s...x.m. l...\.\. [4730] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4740] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4750] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4760] 5C 00 46 00 78 00 43 00 6F 00 6D 00 70 00 43 00 \.F.x.C. o.m.p.C. [4770] 68 00 61 00 6E 00 6E 00 65 00 6C 00 5F 00 78 00 h.a.n.n. e.l._.x. [4780] 36 00 34 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 6.4...d. l.l...\. [4790] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [47A0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [47B0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [47C0] 33 00 5C 00 63 00 69 00 6F 00 75 00 6D 00 2E 00 3.\.c.i. o.u.m... [47D0] 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 d.l.l... \.\.p.r. [47E0] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [47F0] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [4800] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 63 00 \.x.6.4. \.3.\.c. [4810] 69 00 6F 00 75 00 6D 00 36 00 34 00 2E 00 6D 00 i.o.u.m. 6.4...m. [4820] 73 00 69 00 00 00 5C 00 5C 00 70 00 72 00 69 00 s.i...\. \.p.r.i. [4830] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [4840] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [4850] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [4860] 63 00 70 00 6E 00 32 00 35 00 30 00 2E 00 64 00 c.p.n.2. 5.0...d. [4870] 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 l.l...\. \.p.r.i. [4880] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [4890] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [48A0] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [48B0] 63 00 70 00 70 00 32 00 35 00 30 00 2E 00 64 00 c.p.p.2. 5.0...d. [48C0] 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 l.l...\. \.p.r.i. [48D0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [48E0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [48F0] 78 00 36 00 34 00 5C 00 33 00 5C 00 70 00 73 00 x.6.4.\. 3.\.p.s. [4900] 35 00 75 00 69 00 2E 00 64 00 6C 00 6C 00 00 00 5.u.i... d.l.l... [4910] 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 \.\.p.r. i.n.t.s. [4920] 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 e.r.v.e. r.\.p.r. [4930] 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 i.n.t.$. \.x.6.4. [4940] 5C 00 33 00 5C 00 70 00 73 00 63 00 72 00 69 00 \.3.\.p. s.c.r.i. [4950] 70 00 74 00 2E 00 6E 00 74 00 66 00 00 00 5C 00 p.t...n. t.f...\. [4960] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4970] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4980] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4990] 33 00 5C 00 70 00 73 00 5F 00 73 00 63 00 68 00 3.\.p.s. _.s.c.h. [49A0] 6D 00 2E 00 67 00 64 00 6C 00 00 00 5C 00 5C 00 m...g.d. l...\.\. [49B0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [49C0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [49D0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [49E0] 5C 00 68 00 70 00 63 00 63 00 36 00 32 00 35 00 \.h.p.c. c.6.2.5. [49F0] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [4A00] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4A10] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4A20] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4A30] 5C 00 68 00 70 00 62 00 64 00 72 00 76 00 6A 00 \.h.p.b. d.r.v.j. [4A40] 63 00 74 00 31 00 30 00 30 00 34 00 2E 00 64 00 c.t.1.0. 0.4...d. [4A50] 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 l.l...\. \.p.r.i. [4A60] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [4A70] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [4A80] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [4A90] 70 00 64 00 63 00 6F 00 6D 00 70 00 69 00 6F 00 p.d.c.o. m.p.i.o. [4AA0] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 ..d.l.l. ..\.\.p. [4AB0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [4AC0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [4AD0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [4AE0] 68 00 70 00 62 00 75 00 69 00 6F 00 36 00 34 00 h.p.b.u. i.o.6.4. [4AF0] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 ..d.l.l. ..\.\.p. [4B00] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [4B10] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [4B20] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [4B30] 68 00 70 00 66 00 78 00 63 00 6F 00 6D 00 77 00 h.p.f.x. c.o.m.w. [4B40] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 ..d.l.l. ..\.\.p. [4B50] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [4B60] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [4B70] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [4B80] 68 00 70 00 73 00 79 00 73 00 6F 00 62 00 6A 00 h.p.s.y. s.o.b.j. [4B90] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 ..d.l.l. ..\.\.p. [4BA0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [4BB0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [4BC0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [4BD0] 48 00 50 00 53 00 65 00 63 00 75 00 72 00 65 00 H.P.S.e. c.u.r.e. [4BE0] 50 00 72 00 69 00 6E 00 74 00 36 00 34 00 2E 00 P.r.i.n. t.6.4... [4BF0] 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 d.l.l... \.\.p.r. [4C00] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [4C10] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [4C20] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 \.x.6.4. \.3.\.h. [4C30] 70 00 73 00 70 00 77 00 32 00 35 00 30 00 2E 00 p.s.p.w. 2.5.0... [4C40] 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 d.l.l... \.\.p.r. [4C50] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [4C60] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [4C70] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 \.x.6.4. \.3.\.h. [4C80] 70 00 62 00 75 00 69 00 6F 00 64 00 6D 00 36 00 p.b.u.i. o.d.m.6. [4C90] 34 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 4...d.l. l...\.\. [4CA0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4CB0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4CC0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4CD0] 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 30 00 \.h.p.c. u.2.5.0. [4CE0] 73 00 64 00 6D 00 2E 00 78 00 6D 00 6C 00 00 00 s.d.m... x.m.l... [4CF0] 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 \.\.p.r. i.n.t.s. [4D00] 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 e.r.v.e. r.\.p.r. [4D10] 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 i.n.t.$. \.x.6.4. [4D20] 5C 00 33 00 5C 00 68 00 70 00 63 00 75 00 32 00 \.3.\.h. p.c.u.2. [4D30] 35 00 30 00 73 00 53 00 50 00 53 00 2E 00 78 00 5.0.s.S. P.S...x. [4D40] 6D 00 6C 00 00 00 00 00 5C 00 5C 00 70 00 72 00 m.l..... \.\.p.r. [4D50] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [4D60] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [4D70] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 50 00 \.x.6.4. \.3.\.P. [4D80] 53 00 43 00 52 00 49 00 50 00 54 00 2E 00 48 00 S.C.R.I. P.T...H. [4D90] 4C 00 50 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.P...\. \.p.r.i. [4DA0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [4DB0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [4DC0] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [4DD0] 6D 00 64 00 70 00 32 00 35 00 30 00 2E 00 64 00 m.d.p.2. 5.0...d. [4DE0] 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 l.l...\. \.p.r.i. [4DF0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [4E00] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [4E10] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [4E20] 63 00 75 00 32 00 35 00 30 00 73 00 2E 00 70 00 c.u.2.5. 0.s...p. [4E30] 70 00 64 00 00 00 5C 00 5C 00 70 00 72 00 69 00 p.d...\. \.p.r.i. [4E40] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [4E50] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [4E60] 78 00 36 00 34 00 5C 00 33 00 5C 00 50 00 53 00 x.6.4.\. 3.\.P.S. [4E70] 43 00 52 00 49 00 50 00 54 00 35 00 2E 00 64 00 C.R.I.P. T.5...d. [4E80] 6C 00 6C 00 00 00 57 00 69 00 6E 00 64 00 6F 00 l.l...W. i.n.d.o. [4E90] 77 00 73 00 20 00 78 00 36 00 34 00 00 00 48 00 w.s. .x. 6.4...H. [4EA0] 50 00 20 00 55 00 6E 00 69 00 76 00 65 00 72 00 P. .U.n. i.v.e.r. [4EB0] 73 00 61 00 6C 00 20 00 50 00 72 00 69 00 6E 00 s.a.l. . P.r.i.n. [4EC0] 74 00 69 00 6E 00 67 00 20 00 50 00 53 00 00 00 t.i.n.g. .P.S... [4ED0] 00 00 00 00 77 00 69 00 6E 00 70 00 72 00 69 00 ....w.i. n.p.r.i. [4EE0] 6E 00 74 00 00 00 42 00 72 00 6F 00 74 00 68 00 n.t...B. r.o.t.h. [4EF0] 65 00 72 00 00 00 75 00 73 00 62 00 70 00 72 00 e.r...u. s.b.p.r. [4F00] 69 00 6E 00 74 00 5C 00 62 00 72 00 6F 00 74 00 i.n.t.\. b.r.o.t. [4F10] 68 00 65 00 72 00 68 00 6C 00 2D 00 6C 00 33 00 h.e.r.h. l.-.l.3. [4F20] 32 00 33 00 30 00 63 00 64 00 77 00 5F 00 73 00 2.3.0.c. d.w._.s. [4F30] 64 00 33 00 64 00 37 00 00 00 00 00 42 00 72 00 d.3.d.7. ....B.r. [4F40] 6F 00 74 00 68 00 65 00 72 00 00 00 00 00 00 00 o.t.h.e. r....... [4F50] 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 \.\.p.r. i.n.t.s. [4F60] 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 e.r.v.e. r.\.p.r. [4F70] 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 i.n.t.$. \.x.6.4. [4F80] 5C 00 33 00 5C 00 42 00 52 00 45 00 48 00 4C 00 \.3.\.B. R.E.H.L. [4F90] 33 00 32 00 33 00 30 00 43 00 44 00 57 00 31 00 3.2.3.0. C.D.W.1. [4FA0] 37 00 41 00 2E 00 44 00 41 00 54 00 00 00 5C 00 7.A...D. A.T...\. [4FB0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4FC0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4FD0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4FE0] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [4FF0] 37 00 41 00 5F 00 65 00 6E 00 2D 00 55 00 53 00 7.A._.e. n.-.U.S. [5000] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [5010] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [5020] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [5030] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [5040] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [5050] 5F 00 65 00 6E 00 2D 00 47 00 42 00 2E 00 44 00 _.e.n.-. G.B...D. [5060] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [5070] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [5080] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [5090] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [50A0] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 66 00 L.G.C.1. 7.A._.f. [50B0] 72 00 2D 00 43 00 41 00 2E 00 44 00 4C 00 4C 00 r.-.C.A. ..D.L.L. [50C0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [50D0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [50E0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [50F0] 34 00 5C 00 33 00 5C 00 42 00 52 00 4C 00 47 00 4.\.3.\. B.R.L.G. [5100] 43 00 31 00 37 00 41 00 5F 00 66 00 72 00 2D 00 C.1.7.A. _.f.r.-. [5110] 46 00 52 00 2E 00 44 00 4C 00 4C 00 00 00 5C 00 F.R...D. L.L...\. [5120] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [5130] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [5140] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [5150] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [5160] 37 00 41 00 5F 00 64 00 65 00 2D 00 44 00 45 00 7.A._.d. e.-.D.E. [5170] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [5180] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [5190] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [51A0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [51B0] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [51C0] 5F 00 69 00 74 00 2D 00 49 00 54 00 2E 00 44 00 _.i.t.-. I.T...D. [51D0] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [51E0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [51F0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [5200] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [5210] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 65 00 L.G.C.1. 7.A._.e. [5220] 73 00 2D 00 45 00 53 00 2E 00 44 00 4C 00 4C 00 s.-.E.S. ..D.L.L. [5230] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5240] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5250] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5260] 34 00 5C 00 33 00 5C 00 42 00 52 00 4C 00 47 00 4.\.3.\. B.R.L.G. [5270] 43 00 31 00 37 00 41 00 5F 00 70 00 74 00 2D 00 C.1.7.A. _.p.t.-. [5280] 50 00 54 00 2E 00 44 00 4C 00 4C 00 00 00 5C 00 P.T...D. L.L...\. [5290] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [52A0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [52B0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [52C0] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [52D0] 37 00 41 00 5F 00 70 00 74 00 2D 00 42 00 52 00 7.A._.p. t.-.B.R. [52E0] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [52F0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [5300] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [5310] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [5320] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [5330] 5F 00 6E 00 6C 00 2D 00 4E 00 4C 00 2E 00 44 00 _.n.l.-. N.L...D. [5340] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [5350] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [5360] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [5370] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [5380] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 6E 00 L.G.C.1. 7.A._.n. [5390] 6F 00 2D 00 4E 00 4F 00 2E 00 44 00 4C 00 4C 00 o.-.N.O. ..D.L.L. [53A0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [53B0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [53C0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [53D0] 34 00 5C 00 33 00 5C 00 42 00 52 00 4C 00 47 00 4.\.3.\. B.R.L.G. [53E0] 43 00 31 00 37 00 41 00 5F 00 73 00 76 00 2D 00 C.1.7.A. _.s.v.-. [53F0] 53 00 45 00 2E 00 44 00 4C 00 4C 00 00 00 5C 00 S.E...D. L.L...\. [5400] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [5410] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [5420] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [5430] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [5440] 37 00 41 00 5F 00 64 00 61 00 2D 00 44 00 4B 00 7.A._.d. a.-.D.K. [5450] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [5460] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [5470] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [5480] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [5490] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [54A0] 5F 00 66 00 69 00 2D 00 46 00 49 00 2E 00 44 00 _.f.i.-. F.I...D. [54B0] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [54C0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [54D0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [54E0] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [54F0] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 69 00 L.G.C.1. 7.A._.i. [5500] 64 00 2D 00 49 00 44 00 2E 00 44 00 4C 00 4C 00 d.-.I.D. ..D.L.L. [5510] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5520] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5530] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5540] 34 00 5C 00 33 00 5C 00 42 00 52 00 4C 00 47 00 4.\.3.\. B.R.L.G. [5550] 43 00 31 00 37 00 41 00 5F 00 72 00 75 00 2D 00 C.1.7.A. _.r.u.-. [5560] 52 00 55 00 2E 00 44 00 4C 00 4C 00 00 00 5C 00 R.U...D. L.L...\. [5570] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [5580] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [5590] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [55A0] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [55B0] 37 00 41 00 5F 00 62 00 67 00 2D 00 42 00 47 00 7.A._.b. g.-.B.G. [55C0] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [55D0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [55E0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [55F0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [5600] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [5610] 5F 00 75 00 6B 00 2D 00 55 00 41 00 2E 00 44 00 _.u.k.-. U.A...D. [5620] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [5630] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [5640] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [5650] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [5660] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 63 00 L.G.C.1. 7.A._.c. [5670] 73 00 2D 00 43 00 5A 00 2E 00 44 00 4C 00 4C 00 s.-.C.Z. ..D.L.L. [5680] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5690] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [56A0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [56B0] 34 00 5C 00 33 00 5C 00 42 00 52 00 4C 00 47 00 4.\.3.\. B.R.L.G. [56C0] 43 00 31 00 37 00 41 00 5F 00 68 00 75 00 2D 00 C.1.7.A. _.h.u.-. [56D0] 48 00 55 00 2E 00 44 00 4C 00 4C 00 00 00 5C 00 H.U...D. L.L...\. [56E0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [56F0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [5700] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [5710] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [5720] 37 00 41 00 5F 00 70 00 6C 00 2D 00 50 00 4C 00 7.A._.p. l.-.P.L. [5730] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [5740] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [5750] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [5760] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [5770] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [5780] 5F 00 72 00 6F 00 2D 00 52 00 4F 00 2E 00 44 00 _.r.o.-. R.O...D. [5790] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [57A0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [57B0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [57C0] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [57D0] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 73 00 L.G.C.1. 7.A._.s. [57E0] 6B 00 2D 00 53 00 4B 00 2E 00 44 00 4C 00 4C 00 k.-.S.K. ..D.L.L. [57F0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5800] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5810] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5820] 34 00 5C 00 33 00 5C 00 42 00 52 00 4C 00 47 00 4.\.3.\. B.R.L.G. [5830] 43 00 31 00 37 00 41 00 5F 00 73 00 6C 00 2D 00 C.1.7.A. _.s.l.-. [5840] 53 00 49 00 2E 00 44 00 4C 00 4C 00 00 00 5C 00 S.I...D. L.L...\. [5850] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [5860] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [5870] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [5880] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [5890] 37 00 41 00 5F 00 73 00 72 00 2D 00 52 00 53 00 7.A._.s. r.-.R.S. [58A0] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [58B0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [58C0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [58D0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [58E0] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [58F0] 5F 00 68 00 72 00 2D 00 48 00 52 00 2E 00 44 00 _.h.r.-. H.R...D. [5900] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [5910] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [5920] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [5930] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [5940] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 74 00 L.G.C.1. 7.A._.t. [5950] 72 00 2D 00 54 00 52 00 2E 00 44 00 4C 00 4C 00 r.-.T.R. ..D.L.L. [5960] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5970] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5980] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5990] 34 00 5C 00 33 00 5C 00 42 00 52 00 4C 00 47 00 4.\.3.\. B.R.L.G. [59A0] 43 00 31 00 37 00 41 00 5F 00 61 00 72 00 2D 00 C.1.7.A. _.a.r.-. [59B0] 41 00 45 00 2E 00 44 00 4C 00 4C 00 00 00 5C 00 A.E...D. L.L...\. [59C0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [59D0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [59E0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [59F0] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [5A00] 37 00 41 00 5F 00 76 00 69 00 2D 00 56 00 4E 00 7.A._.v. i.-.V.N. [5A10] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [5A20] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [5A30] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [5A40] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [5A50] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [5A60] 5F 00 74 00 68 00 2D 00 54 00 48 00 2E 00 44 00 _.t.h.-. T.H...D. [5A70] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [5A80] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [5A90] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [5AA0] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [5AB0] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 7A 00 L.G.C.1. 7.A._.z. [5AC0] 68 00 2D 00 43 00 4E 00 2E 00 44 00 4C 00 4C 00 h.-.C.N. ..D.L.L. [5AD0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5AE0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5AF0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5B00] 34 00 5C 00 33 00 5C 00 42 00 52 00 4C 00 47 00 4.\.3.\. B.R.L.G. [5B10] 43 00 31 00 37 00 41 00 5F 00 7A 00 68 00 2D 00 C.1.7.A. _.z.h.-. [5B20] 54 00 57 00 2E 00 44 00 4C 00 4C 00 00 00 5C 00 T.W...D. L.L...\. [5B30] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [5B40] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [5B50] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [5B60] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [5B70] 37 00 41 00 5F 00 6B 00 6F 00 2D 00 4B 00 52 00 7.A._.k. o.-.K.R. [5B80] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [5B90] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [5BA0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [5BB0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [5BC0] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [5BD0] 5F 00 6A 00 61 00 2D 00 4A 00 50 00 2E 00 44 00 _.j.a.-. J.P...D. [5BE0] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [5BF0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [5C00] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [5C10] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [5C20] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 65 00 L.G.C.1. 7.A._.e. [5C30] 6E 00 2D 00 43 00 4E 00 2E 00 44 00 4C 00 4C 00 n.-.C.N. ..D.L.L. [5C40] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5C50] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5C60] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5C70] 34 00 5C 00 33 00 5C 00 42 00 52 00 42 00 4D 00 4.\.3.\. B.R.B.M. [5C80] 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 4C 00 C.1.7.A. ..D.L.L. [5C90] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5CA0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5CB0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5CC0] 34 00 5C 00 33 00 5C 00 42 00 52 00 45 00 4E 00 4.\.3.\. B.R.E.N. [5CD0] 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 4C 00 C.1.7.A. ..D.L.L. [5CE0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5CF0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5D00] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5D10] 34 00 5C 00 33 00 5C 00 42 00 52 00 52 00 49 00 4.\.3.\. B.R.R.I. [5D20] 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 4C 00 C.1.7.A. ..D.L.L. [5D30] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5D40] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5D50] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5D60] 34 00 5C 00 33 00 5C 00 42 00 52 00 46 00 54 00 4.\.3.\. B.R.F.T. [5D70] 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 4C 00 C.1.7.A. ..D.L.L. [5D80] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5D90] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5DA0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5DB0] 34 00 5C 00 33 00 5C 00 42 00 52 00 50 00 46 00 4.\.3.\. B.R.P.F. [5DC0] 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 4C 00 C.1.7.A. ..D.L.L. [5DD0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5DE0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5DF0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5E00] 34 00 5C 00 33 00 5C 00 42 00 52 00 52 00 42 00 4.\.3.\. B.R.R.B. [5E10] 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 4C 00 C.1.7.A. ..D.L.L. [5E20] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5E30] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5E40] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5E50] 34 00 5C 00 33 00 5C 00 42 00 52 00 4D 00 44 00 4.\.3.\. B.R.M.D. [5E60] 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 4C 00 C.1.7.A. ..D.L.L. [5E70] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5E80] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5E90] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5EA0] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [5EB0] 48 00 31 00 37 00 41 00 5F 00 65 00 6E 00 2D 00 H.1.7.A. _.e.n.-. [5EC0] 55 00 53 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 U.S...C. H.M...\. [5ED0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [5EE0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [5EF0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [5F00] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [5F10] 37 00 41 00 5F 00 66 00 72 00 2D 00 43 00 41 00 7.A._.f. r.-.C.A. [5F20] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [5F30] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [5F40] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [5F50] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [5F60] 42 00 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 B.R.O.C. H.1.7.A. [5F70] 5F 00 66 00 72 00 2D 00 46 00 52 00 2E 00 43 00 _.f.r.-. F.R...C. [5F80] 48 00 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 H.M...\. \.p.r.i. [5F90] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [5FA0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [5FB0] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [5FC0] 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 64 00 O.C.H.1. 7.A._.d. [5FD0] 65 00 2D 00 44 00 45 00 2E 00 43 00 48 00 4D 00 e.-.D.E. ..C.H.M. [5FE0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5FF0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [6000] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [6010] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [6020] 48 00 31 00 37 00 41 00 5F 00 69 00 74 00 2D 00 H.1.7.A. _.i.t.-. [6030] 49 00 54 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 I.T...C. H.M...\. [6040] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [6050] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [6060] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [6070] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [6080] 37 00 41 00 5F 00 65 00 73 00 2D 00 45 00 53 00 7.A._.e. s.-.E.S. [6090] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [60A0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [60B0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [60C0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [60D0] 42 00 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 B.R.O.C. H.1.7.A. [60E0] 5F 00 70 00 74 00 2D 00 50 00 54 00 2E 00 43 00 _.p.t.-. P.T...C. [60F0] 48 00 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 H.M...\. \.p.r.i. [6100] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [6110] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [6120] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [6130] 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 70 00 O.C.H.1. 7.A._.p. [6140] 74 00 2D 00 42 00 52 00 2E 00 43 00 48 00 4D 00 t.-.B.R. ..C.H.M. [6150] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [6160] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [6170] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [6180] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [6190] 48 00 31 00 37 00 41 00 5F 00 6E 00 6C 00 2D 00 H.1.7.A. _.n.l.-. [61A0] 4E 00 4C 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 N.L...C. H.M...\. [61B0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [61C0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [61D0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [61E0] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [61F0] 37 00 41 00 5F 00 6E 00 6F 00 2D 00 4E 00 4F 00 7.A._.n. o.-.N.O. [6200] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [6210] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6220] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6230] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6240] 42 00 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 B.R.O.C. H.1.7.A. [6250] 5F 00 73 00 76 00 2D 00 53 00 45 00 2E 00 43 00 _.s.v.-. S.E...C. [6260] 48 00 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 H.M...\. \.p.r.i. [6270] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [6280] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [6290] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [62A0] 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 64 00 O.C.H.1. 7.A._.d. [62B0] 61 00 2D 00 44 00 4B 00 2E 00 43 00 48 00 4D 00 a.-.D.K. ..C.H.M. [62C0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [62D0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [62E0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [62F0] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [6300] 48 00 31 00 37 00 41 00 5F 00 66 00 69 00 2D 00 H.1.7.A. _.f.i.-. [6310] 46 00 49 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 F.I...C. H.M...\. [6320] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [6330] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [6340] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [6350] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [6360] 37 00 41 00 5F 00 69 00 64 00 2D 00 49 00 44 00 7.A._.i. d.-.I.D. [6370] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [6380] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6390] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [63A0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [63B0] 42 00 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 B.R.O.C. H.1.7.A. [63C0] 5F 00 72 00 75 00 2D 00 52 00 55 00 2E 00 43 00 _.r.u.-. R.U...C. [63D0] 48 00 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 H.M...\. \.p.r.i. [63E0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [63F0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [6400] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [6410] 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 62 00 O.C.H.1. 7.A._.b. [6420] 67 00 2D 00 42 00 47 00 2E 00 43 00 48 00 4D 00 g.-.B.G. ..C.H.M. [6430] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [6440] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [6450] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [6460] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [6470] 48 00 31 00 37 00 41 00 5F 00 75 00 6B 00 2D 00 H.1.7.A. _.u.k.-. [6480] 55 00 41 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 U.A...C. H.M...\. [6490] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [64A0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [64B0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [64C0] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [64D0] 37 00 41 00 5F 00 63 00 73 00 2D 00 43 00 5A 00 7.A._.c. s.-.C.Z. [64E0] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [64F0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6500] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6510] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6520] 42 00 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 B.R.O.C. H.1.7.A. [6530] 5F 00 68 00 75 00 2D 00 48 00 55 00 2E 00 43 00 _.h.u.-. H.U...C. [6540] 48 00 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 H.M...\. \.p.r.i. [6550] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [6560] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [6570] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [6580] 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 70 00 O.C.H.1. 7.A._.p. [6590] 6C 00 2D 00 50 00 4C 00 2E 00 43 00 48 00 4D 00 l.-.P.L. ..C.H.M. [65A0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [65B0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [65C0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [65D0] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [65E0] 48 00 31 00 37 00 41 00 5F 00 72 00 6F 00 2D 00 H.1.7.A. _.r.o.-. [65F0] 52 00 4F 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 R.O...C. H.M...\. [6600] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [6610] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [6620] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [6630] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [6640] 37 00 41 00 5F 00 73 00 6B 00 2D 00 53 00 4B 00 7.A._.s. k.-.S.K. [6650] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [6660] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6670] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6680] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6690] 42 00 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 B.R.O.C. H.1.7.A. [66A0] 5F 00 73 00 6C 00 2D 00 53 00 49 00 2E 00 43 00 _.s.l.-. S.I...C. [66B0] 48 00 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 H.M...\. \.p.r.i. [66C0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [66D0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [66E0] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [66F0] 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 73 00 O.C.H.1. 7.A._.s. [6700] 72 00 2D 00 52 00 53 00 2E 00 43 00 48 00 4D 00 r.-.R.S. ..C.H.M. [6710] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [6720] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [6730] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [6740] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [6750] 48 00 31 00 37 00 41 00 5F 00 68 00 72 00 2D 00 H.1.7.A. _.h.r.-. [6760] 48 00 52 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 H.R...C. H.M...\. [6770] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [6780] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [6790] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [67A0] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [67B0] 37 00 41 00 5F 00 74 00 72 00 2D 00 54 00 52 00 7.A._.t. r.-.T.R. [67C0] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [67D0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [67E0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [67F0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6800] 42 00 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 B.R.O.C. H.1.7.A. [6810] 5F 00 61 00 72 00 2D 00 41 00 45 00 2E 00 43 00 _.a.r.-. A.E...C. [6820] 48 00 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 H.M...\. \.p.r.i. [6830] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [6840] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [6850] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [6860] 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 76 00 O.C.H.1. 7.A._.v. [6870] 69 00 2D 00 56 00 4E 00 2E 00 43 00 48 00 4D 00 i.-.V.N. ..C.H.M. [6880] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [6890] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [68A0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [68B0] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [68C0] 48 00 31 00 37 00 41 00 5F 00 74 00 68 00 2D 00 H.1.7.A. _.t.h.-. [68D0] 54 00 48 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 T.H...C. H.M...\. [68E0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [68F0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [6900] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [6910] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [6920] 37 00 41 00 5F 00 7A 00 68 00 2D 00 43 00 4E 00 7.A._.z. h.-.C.N. [6930] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [6940] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6950] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6960] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6970] 42 00 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 B.R.O.C. H.1.7.A. [6980] 5F 00 7A 00 68 00 2D 00 54 00 57 00 2E 00 43 00 _.z.h.-. T.W...C. [6990] 48 00 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 H.M...\. \.p.r.i. [69A0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [69B0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [69C0] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [69D0] 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 6B 00 O.C.H.1. 7.A._.k. [69E0] 6F 00 2D 00 4B 00 52 00 2E 00 43 00 48 00 4D 00 o.-.K.R. ..C.H.M. [69F0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [6A00] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [6A10] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [6A20] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [6A30] 48 00 31 00 37 00 41 00 5F 00 6A 00 61 00 2D 00 H.1.7.A. _.j.a.-. [6A40] 4A 00 50 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 J.P...C. H.M...\. [6A50] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [6A60] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [6A70] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [6A80] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [6A90] 37 00 41 00 5F 00 65 00 6E 00 2D 00 43 00 4E 00 7.A._.e. n.-.C.N. [6AA0] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [6AB0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6AC0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6AD0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6AE0] 42 00 52 00 50 00 52 00 43 00 31 00 37 00 41 00 B.R.P.R. C.1.7.A. [6AF0] 2E 00 44 00 53 00 49 00 00 00 5C 00 5C 00 70 00 ..D.S.I. ..\.\.p. [6B00] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6B10] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6B20] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6B30] 42 00 52 00 41 00 44 00 43 00 31 00 37 00 41 00 B.R.A.D. C.1.7.A. [6B40] 2E 00 44 00 41 00 54 00 00 00 5C 00 5C 00 70 00 ..D.A.T. ..\.\.p. [6B50] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6B60] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6B70] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6B80] 42 00 52 00 50 00 45 00 4D 00 31 00 34 00 30 00 B.R.P.E. M.1.4.0. [6B90] 2E 00 45 00 58 00 45 00 00 00 5C 00 5C 00 70 00 ..E.X.E. ..\.\.p. [6BA0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6BB0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6BC0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6BD0] 42 00 52 00 50 00 45 00 4D 00 31 00 34 00 30 00 B.R.P.E. M.1.4.0. [6BE0] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [6BF0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6C00] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6C10] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6C20] 42 00 52 00 41 00 4C 00 31 00 36 00 30 00 2E 00 B.R.A.L. 1.6.0... [6C30] 45 00 58 00 45 00 00 00 5C 00 5C 00 70 00 72 00 E.X.E... \.\.p.r. [6C40] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [6C50] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [6C60] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 \.x.6.4. \.3.\.B. [6C70] 52 00 41 00 4C 00 42 00 36 00 30 00 2E 00 45 00 R.A.L.B. 6.0...E. [6C80] 58 00 45 00 00 00 00 00 5C 00 5C 00 70 00 72 00 X.E..... \.\.p.r. [6C90] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [6CA0] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [6CB0] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 \.x.6.4. \.3.\.B. [6CC0] 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 R.O.C.H. 1.7.A._. [6CD0] 65 00 6E 00 2D 00 47 00 42 00 2E 00 43 00 48 00 e.n.-.G. B...C.H. [6CE0] 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 M...\.\. p.r.i.n. [6CF0] 74 00 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 t.s.e.r. v.e.r.\. [6D00] 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 p.r.i.n. t.$.\.x. [6D10] 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 55 00 6.4.\.3. \.B.R.U. [6D20] 49 00 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 I.C.1.7. A...D.L. [6D30] 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 L...\.\. p.r.i.n. [6D40] 74 00 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 t.s.e.r. v.e.r.\. [6D50] 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 p.r.i.n. t.$.\.x. [6D60] 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 53 00 6.4.\.3. \.B.R.S. [6D70] 48 00 4C 00 33 00 32 00 33 00 30 00 43 00 44 00 H.L.3.2. 3.0.C.D. [6D80] 57 00 31 00 37 00 41 00 2E 00 44 00 53 00 49 00 W.1.7.A. ..D.S.I. [6D90] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [6DA0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [6DB0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [6DC0] 34 00 5C 00 33 00 5C 00 42 00 52 00 50 00 52 00 4.\.3.\. B.R.P.R. [6DD0] 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 4C 00 C.1.7.A. ..D.L.L. [6DE0] 00 00 57 00 69 00 6E 00 64 00 6F 00 77 00 73 00 ..W.i.n. d.o.w.s. [6DF0] 20 00 78 00 36 00 34 00 00 00 42 00 72 00 6F 00 .x.6.4. ..B.r.o. [6E00] 74 00 68 00 65 00 72 00 20 00 48 00 4C 00 2D 00 t.h.e.r. .H.L.-. [6E10] 4C 00 33 00 32 00 33 00 30 00 43 00 44 00 57 00 L.3.2.3. 0.C.D.W. [6E20] 20 00 73 00 65 00 72 00 69 00 65 00 73 00 00 00 .s.e.r. i.e.s... offered : 0x00006e30 (28208) [2021/02/08 08:24:35.540163, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:8040(_spoolss_EnumPrinterDrivers) _spoolss_EnumPrinterDrivers [2021/02/08 08:24:35.540182, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.540203, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.540232, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.540267, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.540281, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.540291, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.540298, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.540304, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.540311, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.540360, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.540369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.540378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.540385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.540392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.540399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.540416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.540429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.540440, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 54e76ac4-ceba-4655-97bd-1e4ba8fff5eb result : WERR_OK [2021/02/08 08:24:35.540478, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 54e76ac4-ceba-4655-97bd-1e4ba8fff5eb keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.540541, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.540548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.540556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.540562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.540570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.540576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.540589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.540602, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.540609, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.540616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.540623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.540630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.540636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.540649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.540663, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.540670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.540677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.540684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.540692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.540698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.540712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.540723, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.540730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.540737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.540744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.540751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.540758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.540772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.540785, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.540792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.540799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.540806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.540816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.540822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.540835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.540847, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:35.540854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.540861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.540868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.540875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.540882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.540893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:35.540900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.540907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.540915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.540922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.540929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.540936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.540942, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.540976, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 54e76ac4-ceba-4655-97bd-1e4ba8fff5eb [2021/02/08 08:24:35.540997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.541015, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.541043, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.541051, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [0] [2021/02/08 08:24:35.541064, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.541093, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.541106, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.541114, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.541122, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.541128, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.541135, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.541171, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.541183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.541191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.541198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.541205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.541211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.541226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.541238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.541247, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 807eb15c-9f66-4d80-af3b-19b9836a8f8a result : WERR_OK [2021/02/08 08:24:35.541280, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 807eb15c-9f66-4d80-af3b-19b9836a8f8a keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.541337, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.541344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.541352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.541361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.541368, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.541375, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.541388, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.541400, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.541407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.541414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.541420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.541428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.541434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.541446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.541458, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.541465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.541472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.541478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.541486, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.541492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.541505, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.541519, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.541526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.541533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.541539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.541547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.541553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.541567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.541580, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.541587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.541594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.541601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.541608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.541614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.541627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.541639, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:35.541646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.541653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.541659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.541669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.541675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.541686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:35.541693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.541700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.541708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.541714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.541721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.541728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.541735, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.541765, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 807eb15c-9f66-4d80-af3b-19b9836a8f8a [2021/02/08 08:24:35.541784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.541800, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.541828, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.541839, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [1] [2021/02/08 08:24:35.541852, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.541881, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.541893, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.541902, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.541909, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.541915, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.541922, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.541958, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.541967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.541975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.541982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.541989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.541995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.542009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.542021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.542030, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : be9e514f-eb88-430a-85bd-707081e7c956 result : WERR_OK [2021/02/08 08:24:35.542065, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : be9e514f-eb88-430a-85bd-707081e7c956 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.542123, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.542130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.542138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.542144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.542151, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.542157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.542170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.542182, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.542189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.542196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.542203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.542213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.542219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.542232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.542243, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.542250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.542257, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.542264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.542271, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.542277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.542291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.542302, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.542309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.542316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.542322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.542330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.542336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.542350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.542362, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.542372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.542379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.542385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.542393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.542399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.542412, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.542423, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:35.542430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.542438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.542444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.542452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.542458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.542468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:35.542476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.542483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.542490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.542497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.542504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.542513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.542520, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.542549, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : be9e514f-eb88-430a-85bd-707081e7c956 [2021/02/08 08:24:35.542569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.542584, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.542611, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.542620, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [2] [2021/02/08 08:24:35.542632, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.542661, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.542673, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.542682, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.542689, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.542698, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.542705, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.542741, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.542750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.542758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.542765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.542772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.542778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.542792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.542804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.542813, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0610ee19-d6c5-4fe9-b5fb-92f18d570354 result : WERR_OK [2021/02/08 08:24:35.542845, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0610ee19-d6c5-4fe9-b5fb-92f18d570354 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.542905, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.542912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.542919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.542926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.542933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.542939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.542952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.542964, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.542971, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.542978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.542985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.542992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.542998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.543010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.543021, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.543028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.543035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.543042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.543049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.543057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.543071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.543082, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.543089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.543096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.543102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.543110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.543116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.543130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.543142, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.543149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.543156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.543163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.543170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.543177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.543189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.543201, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:35.543209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.543216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.543223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.543230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.543237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:35.543247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:35.543255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.543262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.543269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.543276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.543283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.543289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.543296, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.543326, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0610ee19-d6c5-4fe9-b5fb-92f18d570354 [2021/02/08 08:24:35.543346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.543361, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.543391, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.543400, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [3] [2021/02/08 08:24:35.543417, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.543437, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.543458, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.543488, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.543500, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.543508, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.543515, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.543522, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.543528, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.543564, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.543573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.543581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.543587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.543597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.543603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.543618, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.543630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.543639, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8847fc27-0292-48ef-8e5c-b4f0ea90cdfd result : WERR_OK [2021/02/08 08:24:35.543671, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8847fc27-0292-48ef-8e5c-b4f0ea90cdfd keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.543735, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.543742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.543750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.543756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.543764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.543770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.543788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.543801, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.543808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.543815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.543821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.543828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.543835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.543847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.543858, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.543865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.543872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.543879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.543886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.543892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.543905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.543916, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.543923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.543930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.543938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.543946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.543952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.543966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.543979, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.543986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.543993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.544000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.544007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.544014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.544026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.544038, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:35.544045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.544052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.544058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.544066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.544072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.544084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.544098, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.544105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.544112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.544119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.544126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.544133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.544142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:35.544149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.544156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.544163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.544170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.544178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.544194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.544204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.544211, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.544246, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8847fc27-0292-48ef-8e5c-b4f0ea90cdfd [2021/02/08 08:24:35.544269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.544284, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.544312, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.544321, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [0] [2021/02/08 08:24:35.544334, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.544363, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.544376, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.544384, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.544391, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.544398, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.544405, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.544442, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.544451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.544459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.544469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.544476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.544482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.544497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.544509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.544518, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 717e6160-c9f4-460a-b547-b16cc1a6a0f7 result : WERR_OK [2021/02/08 08:24:35.544551, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 717e6160-c9f4-460a-b547-b16cc1a6a0f7 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.544608, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.544615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.544623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.544629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.544639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.544645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.544658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.544670, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.544677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.544685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.544691, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.544698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.544705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.544717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.544728, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.544735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.544742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.544748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.544756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.544762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.544776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.544787, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.544794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.544803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.544809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.544817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.544823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.544848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.544874, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.544887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.544898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.544910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.544923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.544933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.544956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.544976, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:35.544988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.545000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.545012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.545024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.545034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.545059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.545077, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.545085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.545092, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.545099, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.545106, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.545112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.545122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:35.545129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.545136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.545143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.545150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.545157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.545164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.545171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.545178, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.545216, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 717e6160-c9f4-460a-b547-b16cc1a6a0f7 [2021/02/08 08:24:35.545236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.545251, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.545279, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.545287, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [1] [2021/02/08 08:24:35.545301, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.545330, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.545342, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.545351, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.545358, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.545364, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.545371, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.545407, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.545416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.545427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.545434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.545441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.545447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.545462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.545474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.545483, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c034d163-3838-42c4-a09c-b6e7e688675c result : WERR_OK [2021/02/08 08:24:35.545516, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c034d163-3838-42c4-a09c-b6e7e688675c keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.545573, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.545581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.545588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.545598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.545605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.545612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.545625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.545637, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.545644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.545651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.545657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.545664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.545671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.545683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.545695, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.545702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.545709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.545715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.545723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.545729, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.545742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.545753, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.545762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.545769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.545776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.545783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.545790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.545804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.545816, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.545824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.545831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.545838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.545845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.545851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.545864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.545875, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:35.545882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.545889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.545896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.545905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.545912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.545924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.545936, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.545942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.545949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.545956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.545963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.545970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.545979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:35.545986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.545993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.546000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.546007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.546014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.546020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.546027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.546034, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.546066, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c034d163-3838-42c4-a09c-b6e7e688675c [2021/02/08 08:24:35.546086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.546101, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.546128, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.546137, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [2] [2021/02/08 08:24:35.546149, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.546178, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.546190, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.546199, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.546206, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.546213, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.546219, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.546258, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.546267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.546274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.546281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.546288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.546294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.546309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.546321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.546329, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0bdc0e7c-9d04-433c-9d57-f9742525e343 result : WERR_OK [2021/02/08 08:24:35.546362, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0bdc0e7c-9d04-433c-9d57-f9742525e343 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.546419, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.546426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.546436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.546443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.546450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.546456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.546469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.546481, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.546488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.546495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.546502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.546509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.546515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.546528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.546539, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.546546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.546553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.546560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.546567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.546573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.546586, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.546600, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.546607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.546614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.546620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.546627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.546634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.546647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.546660, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.546667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.546674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.546681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.546689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.546695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.546708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.546719, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:35.546726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.546733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.546742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.546749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.546756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.546768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.546780, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.546787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.546794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.546800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.546808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.546814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.546823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:35.546830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.546837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.546844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.546851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.546858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.546865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.546872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.546881, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.546911, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0bdc0e7c-9d04-433c-9d57-f9742525e343 [2021/02/08 08:24:35.546930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.546945, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.546972, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.546981, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [3] [2021/02/08 08:24:35.546997, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.547017, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.547037, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.547075, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.547094, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.547104, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.547115, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.547122, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.547128, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.547165, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.547174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.547182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.547189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.547196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.547202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.547217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.547230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.547239, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 29051cb8-0b25-442b-ac51-dc03eed1660e result : WERR_OK [2021/02/08 08:24:35.547273, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 29051cb8-0b25-442b-ac51-dc03eed1660e keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.547334, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.547341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.547349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.547356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.547363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.547369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.547382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.547394, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.547401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.547408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.547415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.547422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.547428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.547440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.547452, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.547459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.547466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.547472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.547481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.547488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.547501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.547513, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.547520, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.547527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.547533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.547541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.547547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.547560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.547573, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.547580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.547587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.547594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.547601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.547608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.547620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.547634, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:35.547641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.547648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.547655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.547662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.547668, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.547680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.547699, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.547706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.547713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.547720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.547727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.547733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.547742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:35.547750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.547757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.547764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.547771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.547780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.547787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.547794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.547801, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.547833, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 29051cb8-0b25-442b-ac51-dc03eed1660e [2021/02/08 08:24:35.547852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.547868, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.547895, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.547904, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [0] [2021/02/08 08:24:35.547917, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.547946, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.547958, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.547969, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.547977, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.547983, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.547990, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.548026, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.548035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.548043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.548050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.548056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.548063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.548077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.548089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.548098, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b3375461-935f-4fa4-aee7-10c7ee736d50 result : WERR_OK [2021/02/08 08:24:35.548130, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b3375461-935f-4fa4-aee7-10c7ee736d50 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.548190, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.548197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.548205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.548211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.548218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.548225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.548238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.548249, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.548256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.548264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.548270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.548277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.548284, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.548296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.548307, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.548314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.548321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.548330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.548337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.548343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.548357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.548368, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.548375, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.548382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.548389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.548396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.548403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.548416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.548429, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.548436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.548443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.548450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.548457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.548464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.548476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.548490, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:35.548497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.548504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.548511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.548518, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.548524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.548536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.548548, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.548555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.548562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.548568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.548576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.548582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.548591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:35.548598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.548605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.548614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.548621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.548628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.548635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.548642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.548649, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.548680, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b3375461-935f-4fa4-aee7-10c7ee736d50 [2021/02/08 08:24:35.548699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.548714, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.548742, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.548750, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [1] [2021/02/08 08:24:35.548763, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.548794, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.548806, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.548815, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.548822, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.548828, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.548835, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.548871, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.548880, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.548888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.548895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.548901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.548908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.548922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.548934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.548942, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 5bbe5458-96b7-4938-a119-2a4bb1abe193 result : WERR_OK [2021/02/08 08:24:35.548975, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 5bbe5458-96b7-4938-a119-2a4bb1abe193 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.549034, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.549041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.549048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.549055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.549062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.549068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.549081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.549093, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.549100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.549107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.549113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.549120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.549127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.549139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.549150, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.549159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.549166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.549173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.549180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.549187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.549200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.549211, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.549218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.549225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.549232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.549239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.549245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.549259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.549272, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.549279, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.549286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.549292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.549300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.549306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.549321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.549333, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:35.549340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.549347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.549353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.549361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.549367, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.549379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.549390, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.549397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.549404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.549411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.549418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.549424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.549433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:35.549441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.549449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.549456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.549464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.549470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.549477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.549484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.549491, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.549521, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 5bbe5458-96b7-4938-a119-2a4bb1abe193 [2021/02/08 08:24:35.549540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.549555, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.549583, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.549591, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [2] [2021/02/08 08:24:35.549603, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.549635, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.549647, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.549656, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.549663, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.549669, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.549676, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.549712, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.549720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.549728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.549735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.549742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.549748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.549762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.549774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.549783, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4258659c-afe2-48bd-bbed-ac18846de748 result : WERR_OK [2021/02/08 08:24:35.549815, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4258659c-afe2-48bd-bbed-ac18846de748 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.549875, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.549882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.549890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.549896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.549903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.549910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.549923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.549934, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.549941, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.549948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.549955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.549962, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.549969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.549981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.549994, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.550001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.550008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.550015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.550022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.550029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.550042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.550053, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.550060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.550067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.550081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.550089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.550095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.550109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.550122, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.550130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.550137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.550143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.550153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.550160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.550173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.550184, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:35.550191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.550198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.550205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.550212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.550218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.550230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:35.550242, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.550249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.550255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.550262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.550270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.550276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:35.550285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:35.550294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.550301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.550308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.550315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.550322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.550329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.550336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.550343, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.550374, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4258659c-afe2-48bd-bbed-ac18846de748 [2021/02/08 08:24:35.550393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.550408, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.550435, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.550444, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [3] [2021/02/08 08:24:35.550461, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.550483, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.550504, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.550534, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.550546, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.550554, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.550561, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.550568, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.550574, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.550611, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.550619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.550627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.550634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.550641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.550647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.550662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.550674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.550683, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 103c1260-db62-4b82-afbc-e66cbff482f8 result : WERR_OK [2021/02/08 08:24:35.550719, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 103c1260-db62-4b82-afbc-e66cbff482f8 keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.550776, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.550784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.550791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.550798, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.550805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.550811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.550824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.550836, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.550843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.550850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.550856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.550866, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.550872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.550885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.550896, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.550903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.550910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.550917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.550924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.550930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.550944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.550955, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.550962, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.550969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.550975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.550983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.550989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.551003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.551015, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.551025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.551032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.551038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.551046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.551052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.551065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.551076, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:35.551083, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.551090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.551097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.551104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.551111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.551120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:35.551127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.551134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.551141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.551148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.551155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.551163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.551171, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.551201, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 103c1260-db62-4b82-afbc-e66cbff482f8 [2021/02/08 08:24:35.551220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.551235, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.551262, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.551271, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [0] [2021/02/08 08:24:35.551284, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.551313, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.551324, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.551333, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.551340, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.551383, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.551391, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.551428, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.551437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.551445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.551452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.551459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.551465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.551480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.551493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.551502, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : de82076e-9601-4ace-8fd4-1e499d1e090f result : WERR_OK [2021/02/08 08:24:35.551536, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : de82076e-9601-4ace-8fd4-1e499d1e090f keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.551596, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.551603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.551611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.551617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.551624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.551631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.551644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.551656, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.551663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.551670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.551677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.551684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.551696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.551710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.551721, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.551728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.551735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.551742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.551749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.551758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.551771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.551783, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.551790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.551797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.551803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.551811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.551817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.551831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.551843, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.551851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.551858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.551864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.551872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.551878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.551891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.551903, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:35.551911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.551919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.551925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.551933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.551939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.551948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:35.551956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.551963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.551970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.551977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.551984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.551990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.551997, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.552029, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : de82076e-9601-4ace-8fd4-1e499d1e090f [2021/02/08 08:24:35.552048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.552063, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.552094, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.552103, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [1] [2021/02/08 08:24:35.552115, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.552145, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.552156, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.552165, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.552172, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.552179, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.552185, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.552221, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.552230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.552238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.552245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.552252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.552258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.552275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.552287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.552296, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ac8ff892-636a-4aee-8824-2996faea1983 result : WERR_OK [2021/02/08 08:24:35.552328, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ac8ff892-636a-4aee-8824-2996faea1983 keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.552385, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.552392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.552399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.552406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.552413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.552419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.552432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.552444, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.552454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.552461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.552467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.552475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.552481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.552494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.552505, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.552512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.552519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.552526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.552533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.552539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.552552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.552564, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.552571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.552578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.552584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.552592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.552600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.552614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.552627, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.552634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.552642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.552648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.552656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.552662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.552675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.552686, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:35.552693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.552700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.552707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.552714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.552720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.552730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:35.552737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.552746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.552753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.552760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.552767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.552774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.552781, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.552811, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ac8ff892-636a-4aee-8824-2996faea1983 [2021/02/08 08:24:35.552830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.552845, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.552872, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.552881, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [2] [2021/02/08 08:24:35.552893, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.552925, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.552937, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.552945, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.552952, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.552959, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.552966, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.553001, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.553010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.553017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.553024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.553031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.553037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.553052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.553063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.553072, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e61bbeac-b3d0-4509-900c-cd918bf28221 result : WERR_OK [2021/02/08 08:24:35.553105, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e61bbeac-b3d0-4509-900c-cd918bf28221 keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.553165, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.553172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.553179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.553186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.553193, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.553199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.553212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.553224, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.553231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.553238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.553244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.553251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.553258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.553270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.553281, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.553290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.553298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.553304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.553311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.553318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.553331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.553343, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.553350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.553357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.553363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.553371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.553377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.553390, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.553403, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.553411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.553418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.553424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.553432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.553438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.553453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.553465, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:35.553472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.553479, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.553485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.553493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.553499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:35.553508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:35.553515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.553522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.553529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.553536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.553543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.553549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.553556, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.553586, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e61bbeac-b3d0-4509-900c-cd918bf28221 [2021/02/08 08:24:35.553608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.553623, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.553650, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.553659, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [3] [2021/02/08 08:24:35.553675, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.553695, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.553716, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.553745, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.553757, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.553765, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.553772, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.553779, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.553785, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.553825, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.553834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.553842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.553848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.553855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.553862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.553876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.553888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.553897, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3cf7746f-20e7-4291-a385-ae9453e6eca5 result : WERR_OK [2021/02/08 08:24:35.553930, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3cf7746f-20e7-4291-a385-ae9453e6eca5 keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.553987, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.553994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.554005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.554011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.554018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.554025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.554038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.554050, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.554057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.554064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.554070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.554078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.554084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.554097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.554108, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.554115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.554122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.554128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.554135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.554142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.554155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.554168, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.554175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.554190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.554203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.554216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.554228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.554255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.554279, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.554292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.554304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.554315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.554328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.554338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.554361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.554382, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:35.554393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.554404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.554419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.554430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.554437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.554447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:35.554455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.554462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.554469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.554476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.554483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.554490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.554497, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.554532, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3cf7746f-20e7-4291-a385-ae9453e6eca5 [2021/02/08 08:24:35.554552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.554568, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.554596, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.554607, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [0] [2021/02/08 08:24:35.554620, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.554650, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.554662, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.554670, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.554677, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.554684, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.554690, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.554727, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.554735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.554743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.554750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.554757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.554763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.554777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.554790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.554803, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f7f6f91c-f67c-4edc-aab2-b4f51edf63c4 result : WERR_OK [2021/02/08 08:24:35.554836, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f7f6f91c-f67c-4edc-aab2-b4f51edf63c4 keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.554894, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.554901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.554908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.554915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.554922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.554928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.554941, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.554953, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.554961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.554968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.554977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.554984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.554990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.555003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.555014, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.555021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.555028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.555035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.555042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.555048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.555061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.555073, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.555080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.555087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.555093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.555101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.555107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.555121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.555136, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.555143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.555150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.555157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.555164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.555171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.555183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.555195, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:35.555202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.555209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.555216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.555223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.555229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.555238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:35.555246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.555253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.555260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.555268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.555275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.555282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.555289, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.555319, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f7f6f91c-f67c-4edc-aab2-b4f51edf63c4 [2021/02/08 08:24:35.555339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.555354, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.555381, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.555389, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [1] [2021/02/08 08:24:35.555402, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.555431, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.555442, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.555454, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.555461, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.555468, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.555474, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.555510, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.555519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.555527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.555534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.555541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.555547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.555561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.555573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.555582, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 66d9ba56-55bb-4661-81bb-247856cad789 result : WERR_OK [2021/02/08 08:24:35.555615, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 66d9ba56-55bb-4661-81bb-247856cad789 keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.555675, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.555682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.555696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.555703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.555710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.555716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.555730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.555742, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.555749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.555756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.555762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.555769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.555776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.555788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.555799, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.555806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.555813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.555822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.555829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.555836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.555849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.555861, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.555868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.555875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.555881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.555888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.555895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.555908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.555921, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.555929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.555936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.555942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.555950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.555956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.555969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.555982, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:35.555989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.555996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.556003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.556011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.556017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.556026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:35.556033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.556040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.556047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.556054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.556061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.556068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.556075, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.556105, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 66d9ba56-55bb-4661-81bb-247856cad789 [2021/02/08 08:24:35.556127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.556142, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.556170, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.556178, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [2] [2021/02/08 08:24:35.556191, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.556220, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.556231, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.556240, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.556247, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.556254, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.556260, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.556296, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.556305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.556313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.556320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.556329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.556336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.556350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.556362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.556371, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 07805054-d43e-4c88-97a3-41ddd9bc62e6 result : WERR_OK [2021/02/08 08:24:35.556404, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 07805054-d43e-4c88-97a3-41ddd9bc62e6 keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.556461, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.556468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.556475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.556482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.556489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.556495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.556511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.556522, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.556530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.556537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.556543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.556551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.556557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.556569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.556580, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.556587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.556594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.556601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.556608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.556614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.556627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.556638, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.556645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.556652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.556661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.556668, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.556675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.556689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.556701, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.556709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.556716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.556722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.556729, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.556736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.556748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.556760, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:35.556767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.556774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.556780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.556788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.556794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:35.556803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:35.556812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.556819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.556826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.556833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.556840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.556847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.556854, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.556884, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 07805054-d43e-4c88-97a3-41ddd9bc62e6 [2021/02/08 08:24:35.556903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.556918, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.556945, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.556954, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [3] [2021/02/08 08:24:35.556970, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.556990, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.557013, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.557043, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.557055, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.557064, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.557071, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.557077, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.557084, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.557120, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.557129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.557137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.557144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.557151, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.557157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.557172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.557184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.557193, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 5ed5f995-5cec-442f-99e4-5ad4d4c3a88c result : WERR_OK [2021/02/08 08:24:35.557228, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 5ed5f995-5cec-442f-99e4-5ad4d4c3a88c keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.557285, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.557292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.557300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.557306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.557313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.557319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.557332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.557344, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.557351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.557358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.557364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.557374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.557380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.557393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.557404, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.557411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.557418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.557425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.557432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.557439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.557452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.557463, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.557470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.557477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.557484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.557491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.557497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.557511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.557523, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.557531, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.557540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.557547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.557554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.557560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.557573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.557585, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:35.557592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.557599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.557605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.557613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.557619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.557628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:35.557635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.557642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.557649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.557656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.557663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.557672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.557679, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.557709, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 5ed5f995-5cec-442f-99e4-5ad4d4c3a88c [2021/02/08 08:24:35.557728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.557743, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.557770, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.557779, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [0] [2021/02/08 08:24:35.557791, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.557820, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.557832, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.557841, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.557847, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.557857, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.557863, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.557899, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.557907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.557915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.557922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.557929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.557935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.557949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.557961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.557970, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c3fcf5b5-94c6-47cc-9f2a-4c1fb4d92e5e result : WERR_OK [2021/02/08 08:24:35.558001, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c3fcf5b5-94c6-47cc-9f2a-4c1fb4d92e5e keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.558061, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.558068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.558076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.558082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.558089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.558095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.558108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.558120, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.558127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.558134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.558141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.558148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.558154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.558166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.558177, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.558184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.558191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.558198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.558205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.558213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.558227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.558238, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.558245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.558252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.558259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.558266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.558272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.558286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.558298, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.558306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.558313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.558319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.558327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.558333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.558346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.558357, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:35.558364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.558373, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.558380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.558387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.558394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.558403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:35.558410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.558417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.558424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.558431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.558438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.558445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.558452, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.558481, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c3fcf5b5-94c6-47cc-9f2a-4c1fb4d92e5e [2021/02/08 08:24:35.558500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.558515, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.558546, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.558554, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [1] [2021/02/08 08:24:35.558567, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.558596, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.558607, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.558616, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.558623, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.558630, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.558636, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.558671, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.558680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.558688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.558695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.558702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.558708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.558722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.558737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.558746, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f2a75eb0-ebbc-417a-91fd-66d11ea69307 result : WERR_OK [2021/02/08 08:24:35.558778, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f2a75eb0-ebbc-417a-91fd-66d11ea69307 keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.558835, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.558842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.558849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.558856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.558863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.558869, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.558882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.558893, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.558903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.558910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.558917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.558924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.558930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.558943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.558954, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.558961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.558968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.558974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.558981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.558988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.559001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.559012, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.559019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.559026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.559032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.559040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.559046, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.559061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.559075, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.559082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.559089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.559095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.559103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.559109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.559122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.559133, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:35.559140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.559147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.559154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.559161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.559167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.559176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:35.559184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.559191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.559200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.559207, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.559214, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.559220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.559227, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.559257, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f2a75eb0-ebbc-417a-91fd-66d11ea69307 [2021/02/08 08:24:35.559276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.559291, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.559318, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.559327, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [2] [2021/02/08 08:24:35.559339, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.559371, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.559383, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.559391, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.559398, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.559405, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.559411, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.559447, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.559456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.559464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.559470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.559477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.559483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.559497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.559510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.559518, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 450e859d-4d97-485f-b8a4-f7896aafc72a result : WERR_OK [2021/02/08 08:24:35.559550, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 450e859d-4d97-485f-b8a4-f7896aafc72a keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.559610, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.559617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.559625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.559631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.559638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.559644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.559657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.559669, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.559676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.559683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.559696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.559703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.559710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.559723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.559734, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.559743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.559750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.559757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.559764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.559770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.559784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.559795, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.559802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.559809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.559815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.559823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.559829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.559843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.559855, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.559863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.559870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.559876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.559884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.559890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.559905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.559916, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:35.559923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.559930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.559937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.559944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.559951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:35.559960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:35.559967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.559974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.559981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.559988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.559995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.560001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.560008, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.560039, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 450e859d-4d97-485f-b8a4-f7896aafc72a [2021/02/08 08:24:35.560060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.560075, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.560103, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.560111, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [3] [2021/02/08 08:24:35.560128, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.560148, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.560168, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.560197, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.560209, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.560218, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.560225, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.560232, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.560238, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.560274, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.560286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.560294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.560300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.560307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.560313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.560328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.560340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.560349, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : aba8eb73-6370-4800-9243-2439fe6f7f27 result : WERR_OK [2021/02/08 08:24:35.560381, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : aba8eb73-6370-4800-9243-2439fe6f7f27 keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.560438, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.560445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.560456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.560462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.560470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.560476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.560489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.560501, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.560508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.560515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.560521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.560528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.560535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.560547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.560558, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.560565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.560572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.560579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.560586, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.560592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.560605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.560619, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.560626, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.560633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.560639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.560647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.560653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.560667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.560679, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.560686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.560693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.560700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.560707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.560714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.560726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.560738, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:35.560745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.560752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.560758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.560768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.560774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.560783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:35.560790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.560797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.560804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.560811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.560818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.560825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.560832, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.560862, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : aba8eb73-6370-4800-9243-2439fe6f7f27 [2021/02/08 08:24:35.560881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.560896, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.560923, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.560934, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [0] [2021/02/08 08:24:35.560948, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.560977, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.560989, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.560997, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.561004, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.561011, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.561017, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.561053, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.561062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.561070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.561076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.561083, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.561089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.561104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.561115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.561124, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 00b3d051-15f7-4699-b7df-613c76d61cce result : WERR_OK [2021/02/08 08:24:35.561159, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 00b3d051-15f7-4699-b7df-613c76d61cce keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.561216, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.561223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.561231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.561237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.561244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.561250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.561263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.561275, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.561282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.561289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.561298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.561305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.561312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.561324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.561335, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.561342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.561349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.561356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.561363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.561370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.561383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.561394, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.561401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.561408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.561414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.561421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.561428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.561441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.561456, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.561463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.561470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.561477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.561484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.561490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.561503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.561515, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:35.561522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.561529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.561535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.561542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.561549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.561558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:35.561565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.561572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.561579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.561586, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.561595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.561602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.561609, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.561639, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 00b3d051-15f7-4699-b7df-613c76d61cce [2021/02/08 08:24:35.561658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.561673, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.561700, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.561708, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [1] [2021/02/08 08:24:35.561721, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.561750, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.561762, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.561770, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.561780, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.561787, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.561793, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.561829, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.561837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.561845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.561852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.561859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.561865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.561879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.561891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.561900, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0998969a-2e74-461f-82c5-32159fd64cbd result : WERR_OK [2021/02/08 08:24:35.561931, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0998969a-2e74-461f-82c5-32159fd64cbd keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.561991, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.561999, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.562006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.562013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.562020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.562026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.562039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.562051, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.562058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.562065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.562071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.562078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.562085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.562097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.562108, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.562115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.562122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.562129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.562138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.562145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.562159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.562170, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.562177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.562184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.562191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.562198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.562204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.562218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.562230, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.562238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.562245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.562251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.562259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.562265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.562278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.562289, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:35.562298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.562305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.562312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.562319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.562326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.562335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:35.562342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.562349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.562356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.562363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.562370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.562377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.562383, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.562413, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0998969a-2e74-461f-82c5-32159fd64cbd [2021/02/08 08:24:35.562433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.562449, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.562477, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.562485, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [2] [2021/02/08 08:24:35.562498, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.562528, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.562539, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.562548, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.562555, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.562562, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.562568, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.562603, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.562612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.562620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.562627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.562634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.562640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.562657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.562669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.562678, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a0cf31cb-23fc-421c-9a28-1f7b22ce9a3e result : WERR_OK [2021/02/08 08:24:35.562710, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a0cf31cb-23fc-421c-9a28-1f7b22ce9a3e keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.562767, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.562774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.562781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.562788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.562794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.562801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.562814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.562828, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.562835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.562842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.562849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.562856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.562862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.562875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.562886, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.562893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.562900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.562907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.562914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.562920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.562933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.562945, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.562952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.562959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.562965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.562974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.562981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.562995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.563007, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.563015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.563022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.563028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.563036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.563042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.563055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.563066, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:35.563073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.563080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.563086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.563094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.563100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:35.563109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:35.563116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.563125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.563132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.563139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.563146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.563153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.563160, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.563190, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a0cf31cb-23fc-421c-9a28-1f7b22ce9a3e [2021/02/08 08:24:35.563209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.563224, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.563252, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.563260, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [3] [2021/02/08 08:24:35.563277, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.563296, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.563316, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.563350, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.563362, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.563370, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.563377, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.563384, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.563391, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.563427, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.563435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.563443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.563450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.563457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.563463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.563477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.563490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.563498, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8264424d-e072-4d10-b11c-e90f60179b93 result : WERR_OK [2021/02/08 08:24:35.563531, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8264424d-e072-4d10-b11c-e90f60179b93 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.563609, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.563621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.563633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.563644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.563655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.563666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.563693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.563715, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.563728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.563740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.563751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.563762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.563772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.563798, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.563815, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.563823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.563830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.563836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.563844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.563850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.563863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.563875, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.563882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.563889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.563895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.563903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.563909, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.563923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.563936, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.563943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.563950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.563959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.563967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.563973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.563986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.563998, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:35.564005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.564012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.564019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.564026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.564032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.564045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.564057, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.564064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.564071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.564077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.564085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.564091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.564104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.564116, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-0] [2021/02/08 08:24:35.564123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:35.564130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:35.564137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:35.564144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.564150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:35.564160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] not found [2021/02/08 08:24:35.564167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:35.564174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.564181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.564188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.564195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.564202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.564209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.564216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.564223, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.564269, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8264424d-e072-4d10-b11c-e90f60179b93 [2021/02/08 08:24:35.564291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.564307, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.564335, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.564344, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [0] [2021/02/08 08:24:35.564357, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.564386, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.564398, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.564407, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.564414, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.564421, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.564427, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.564463, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.564476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.564484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.564491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.564498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.564504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.564519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.564531, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.564540, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 32469767-1906-4061-889f-8f62a60477c6 result : WERR_OK [2021/02/08 08:24:35.564573, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 32469767-1906-4061-889f-8f62a60477c6 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.564631, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.564638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.564645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.564654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.564661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.564668, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.564681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.564692, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.564699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.564707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.564713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.564720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.564727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.564739, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.564750, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.564757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.564764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.564771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.564778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.564784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.564798, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.564811, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.564818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.564825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.564832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.564839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.564846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.564859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.564872, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.564879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.564886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.564893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.564900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.564906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.564919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.564931, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:35.564938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.564945, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.564951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.564961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.564967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.564980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.564992, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.564999, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.565006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.565013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.565020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.565026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.565038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.565049, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-1] [2021/02/08 08:24:35.565056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:35.565063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:35.565070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:35.565077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.565083, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:35.565094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] not found [2021/02/08 08:24:35.565103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:35.565111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.565118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.565124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.565132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.565139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.565145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.565152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.565159, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.565190, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 32469767-1906-4061-889f-8f62a60477c6 [2021/02/08 08:24:35.565210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.565225, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.565253, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.565261, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [1] [2021/02/08 08:24:35.565276, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.565305, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.565317, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.565326, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.565333, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.565340, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.565346, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.565382, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.565391, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.565398, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.565405, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.565412, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.565418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.565433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.565445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.565453, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : bdc305bf-0fe1-4ebc-9915-9470e018b4e5 result : WERR_OK [2021/02/08 08:24:35.565488, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : bdc305bf-0fe1-4ebc-9915-9470e018b4e5 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.565546, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.565553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.565560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.565567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.565574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.565580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.565593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.565604, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.565611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.565619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.565625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.565632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.565643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.565656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.565667, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.565674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.565681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.565688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.565695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.565702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.565715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.565726, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.565733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.565740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.565746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.565754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.565760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.565774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.565787, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.565794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.565803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.565810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.565817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.565823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.565836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.565848, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:35.565855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.565862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.565868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.565876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.565882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.565895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.565906, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.565913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.565920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.565927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.565934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.565942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.565954, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.565966, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-2] [2021/02/08 08:24:35.565973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:35.565980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:35.565987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:35.565994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.566000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:35.566009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] not found [2021/02/08 08:24:35.566016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:35.566023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.566030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.566037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.566044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.566051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.566058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.566065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.566073, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.566104, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : bdc305bf-0fe1-4ebc-9915-9470e018b4e5 [2021/02/08 08:24:35.566123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.566139, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.566166, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.566174, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [2] [2021/02/08 08:24:35.566187, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.566216, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.566228, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.566237, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.566244, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.566250, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.566257, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.566295, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.566304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.566312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.566319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.566325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.566332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.566346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.566358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.566367, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a8abf493-9a38-47df-b650-084b28056c9b result : WERR_OK [2021/02/08 08:24:35.566399, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a8abf493-9a38-47df-b650-084b28056c9b keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.566456, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.566466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.566473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.566480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.566487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.566493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.566506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.566518, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.566525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.566532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.566538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.566545, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.566552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.566564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.566575, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.566582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.566589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.566596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.566603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.566610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.566625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.566637, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.566644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.566651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.566657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.566665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.566671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.566685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.566697, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.566704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.566711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.566718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.566726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.566732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.566745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.566756, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:35.566763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.566770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.566778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.566786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.566792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.566805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.566817, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.566824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.566831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.566837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.566845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.566851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.566863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.566874, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:35.566881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:35.566888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.566895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.566902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.566908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.566925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.566937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.566945, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:35.566952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.566959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.566966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.566973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.566980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.566987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.566994, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : df4007a0-a014-40a2-95cf-ecddf3de0b3e result : WERR_OK [2021/02/08 08:24:35.567092, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : df4007a0-a014-40a2-95cf-ecddf3de0b3e classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:35.567127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3' (ops 0x7f0ea98a5020) [2021/02/08 08:24:35.567140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.567160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.567174, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000003 (3) max_subkeylen : * max_subkeylen : 0x00000042 (66) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000000 (0) max_valnamelen : * max_valnamelen : 0x00000002 (2) max_valbufsize : * max_valbufsize : 0x00000000 (0) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:35.567239, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : df4007a0-a014-40a2-95cf-ecddf3de0b3e enum_index : 0x00000000 (0) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:35.567288, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.567296, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0036 (54) size : 0x0044 (68) name : * name : 'Brother HL-L3230CDW series' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:35.567347, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : df4007a0-a014-40a2-95cf-ecddf3de0b3e enum_index : 0x00000001 (1) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:35.567395, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.567402, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0032 (50) size : 0x0044 (68) name : * name : 'HP Universal Printing PS' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:35.567449, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : df4007a0-a014-40a2-95cf-ecddf3de0b3e enum_index : 0x00000002 (2) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:35.567499, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.567506, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0044 (68) size : 0x0044 (68) name : * name : 'HP Universal Printing PS (v7.0.0)' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:35.567580, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : df4007a0-a014-40a2-95cf-ecddf3de0b3e [2021/02/08 08:24:35.567600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.567608, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.567634, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a8abf493-9a38-47df-b650-084b28056c9b [2021/02/08 08:24:35.567653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.567669, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.567709, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[3] drivers in environment [Windows x64] and version [3] [2021/02/08 08:24:35.567722, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [Brother HL-L3230CDW series] [2021/02/08 08:24:35.567735, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.567764, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.567776, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.567785, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.567792, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.567799, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.567805, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.567842, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.567850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.567858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.567865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.567872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.567878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.567893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.567906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.567915, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 220f9291-add4-4b75-88fc-214a5fc93b1f result : WERR_OK [2021/02/08 08:24:35.567951, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 220f9291-add4-4b75-88fc-214a5fc93b1f keyname: struct winreg_String name_len : 0x00da (218) name_size : 0x00da (218) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.568008, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.568016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.568023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.568030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.568037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.568043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.568056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.568068, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.568075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.568082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.568091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.568099, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.568105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.568118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.568129, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.568136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.568143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.568150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.568157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.568163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.568177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.568203, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.568212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.568219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.568225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.568233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.568239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.568254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.568269, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.568276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.568283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.568290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.568298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.568304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.568317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.568328, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:35.568335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.568342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.568349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.568356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.568362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.568375, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.568386, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.568393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.568400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.568408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.568416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.568422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.568434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.568446, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:35.568453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:35.568459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.568466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.568473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.568480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.568495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.568507, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Brother HL-L3230CDW series] [2021/02/08 08:24:35.568514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:35.568521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.568528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.568535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.568542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.568555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.568567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.568575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:35.568582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:35.568589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.568596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.568602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.568610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.568616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.568623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.568631, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 result : WERR_OK [2021/02/08 08:24:35.568665, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:35.568696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series' (ops 0x7f0ea98a5020) [2021/02/08 08:24:35.568706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.568720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:35.568728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:35.568735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[40] [2021/02/08 08:24:35.568743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:35.568750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[38] [2021/02/08 08:24:35.568758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[2998] [2021/02/08 08:24:35.568766, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:35.568773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:35.568780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:35.568788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:35.568795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[16] [2021/02/08 08:24:35.568802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[16] [2021/02/08 08:24:35.568810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[0] [2021/02/08 08:24:35.568817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[68] [2021/02/08 08:24:35.568824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[16] [2021/02/08 08:24:35.568832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:35.568841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:35.568849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:35.568856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:35.568864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:35.568871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:35.568879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:35.568887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:35.568895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.568908, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x00000bb6 (2998) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:35.568973, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.569024, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.569033, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:35.569091, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.569139, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.569147, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x50 (80) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x43 (67) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x44 (68) [19] : 0x00 (0) [20] : 0x4c (76) [21] : 0x00 (0) [22] : 0x4c (76) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:35.569250, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.569298, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.569306, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(40) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x53 (83) [5] : 0x00 (0) [6] : 0x48 (72) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x33 (51) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x33 (51) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x43 (67) [19] : 0x00 (0) [20] : 0x44 (68) [21] : 0x00 (0) [22] : 0x57 (87) [23] : 0x00 (0) [24] : 0x31 (49) [25] : 0x00 (0) [26] : 0x37 (55) [27] : 0x00 (0) [28] : 0x41 (65) [29] : 0x00 (0) [30] : 0x2e (46) [31] : 0x00 (0) [32] : 0x44 (68) [33] : 0x00 (0) [34] : 0x53 (83) [35] : 0x00 (0) [36] : 0x49 (73) [37] : 0x00 (0) [38] : 0x00 (0) [39] : 0x00 (0) size : * size : 0x00000028 (40) length : * length : 0x00000028 (40) result : WERR_OK [2021/02/08 08:24:35.569438, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.569487, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.569495, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x55 (85) [5] : 0x00 (0) [6] : 0x49 (73) [7] : 0x00 (0) [8] : 0x43 (67) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x44 (68) [19] : 0x00 (0) [20] : 0x4c (76) [21] : 0x00 (0) [22] : 0x4c (76) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:35.569596, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.569645, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.569654, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(38) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x4f (79) [5] : 0x00 (0) [6] : 0x43 (67) [7] : 0x00 (0) [8] : 0x48 (72) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x5f (95) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6e (110) [21] : 0x00 (0) [22] : 0x2d (45) [23] : 0x00 (0) [24] : 0x47 (71) [25] : 0x00 (0) [26] : 0x42 (66) [27] : 0x00 (0) [28] : 0x2e (46) [29] : 0x00 (0) [30] : 0x43 (67) [31] : 0x00 (0) [32] : 0x48 (72) [33] : 0x00 (0) [34] : 0x4d (77) [35] : 0x00 (0) [36] : 0x00 (0) [37] : 0x00 (0) size : * size : 0x00000026 (38) length : * length : 0x00000026 (38) result : WERR_OK [2021/02/08 08:24:35.569778, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.569828, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.569836, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2998) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x45 (69) [5] : 0x00 (0) [6] : 0x48 (72) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x33 (51) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x33 (51) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x43 (67) [19] : 0x00 (0) [20] : 0x44 (68) [21] : 0x00 (0) [22] : 0x57 (87) [23] : 0x00 (0) [24] : 0x31 (49) [25] : 0x00 (0) [26] : 0x37 (55) [27] : 0x00 (0) [28] : 0x41 (65) [29] : 0x00 (0) [30] : 0x2e (46) [31] : 0x00 (0) [32] : 0x44 (68) [33] : 0x00 (0) [34] : 0x41 (65) [35] : 0x00 (0) [36] : 0x54 (84) [37] : 0x00 (0) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x42 (66) [41] : 0x00 (0) [42] : 0x52 (82) [43] : 0x00 (0) [44] : 0x4c (76) [45] : 0x00 (0) [46] : 0x47 (71) [47] : 0x00 (0) [48] : 0x43 (67) [49] : 0x00 (0) [50] : 0x31 (49) [51] : 0x00 (0) [52] : 0x37 (55) [53] : 0x00 (0) [54] : 0x41 (65) [55] : 0x00 (0) [56] : 0x5f (95) [57] : 0x00 (0) [58] : 0x65 (101) [59] : 0x00 (0) [60] : 0x6e (110) [61] : 0x00 (0) [62] : 0x2d (45) [63] : 0x00 (0) [64] : 0x55 (85) [65] : 0x00 (0) [66] : 0x53 (83) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x44 (68) [71] : 0x00 (0) [72] : 0x4c (76) [73] : 0x00 (0) [74] : 0x4c (76) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x42 (66) [79] : 0x00 (0) [80] : 0x52 (82) [81] : 0x00 (0) [82] : 0x4c (76) [83] : 0x00 (0) [84] : 0x47 (71) [85] : 0x00 (0) [86] : 0x43 (67) [87] : 0x00 (0) [88] : 0x31 (49) [89] : 0x00 (0) [90] : 0x37 (55) [91] : 0x00 (0) [92] : 0x41 (65) [93] : 0x00 (0) [94] : 0x5f (95) [95] : 0x00 (0) [96] : 0x65 (101) [97] : 0x00 (0) [98] : 0x6e (110) [99] : 0x00 (0) [100] : 0x2d (45) [101] : 0x00 (0) [102] : 0x47 (71) [103] : 0x00 (0) [104] : 0x42 (66) [105] : 0x00 (0) [106] : 0x2e (46) [107] : 0x00 (0) [108] : 0x44 (68) [109] : 0x00 (0) [110] : 0x4c (76) [111] : 0x00 (0) [112] : 0x4c (76) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x42 (66) [117] : 0x00 (0) [118] : 0x52 (82) [119] : 0x00 (0) [120] : 0x4c (76) [121] : 0x00 (0) [122] : 0x47 (71) [123] : 0x00 (0) [124] : 0x43 (67) [125] : 0x00 (0) [126] : 0x31 (49) [127] : 0x00 (0) [128] : 0x37 (55) [129] : 0x00 (0) [130] : 0x41 (65) [131] : 0x00 (0) [132] : 0x5f (95) [133] : 0x00 (0) [134] : 0x66 (102) [135] : 0x00 (0) [136] : 0x72 (114) [137] : 0x00 (0) [138] : 0x2d (45) [139] : 0x00 (0) [140] : 0x43 (67) [141] : 0x00 (0) [142] : 0x41 (65) [143] : 0x00 (0) [144] : 0x2e (46) [145] : 0x00 (0) [146] : 0x44 (68) [147] : 0x00 (0) [148] : 0x4c (76) [149] : 0x00 (0) [150] : 0x4c (76) [151] : 0x00 (0) [152] : 0x00 (0) [153] : 0x00 (0) [154] : 0x42 (66) [155] : 0x00 (0) [156] : 0x52 (82) [157] : 0x00 (0) [158] : 0x4c (76) [159] : 0x00 (0) [160] : 0x47 (71) [161] : 0x00 (0) [162] : 0x43 (67) [163] : 0x00 (0) [164] : 0x31 (49) [165] : 0x00 (0) [166] : 0x37 (55) [167] : 0x00 (0) [168] : 0x41 (65) [169] : 0x00 (0) [170] : 0x5f (95) [171] : 0x00 (0) [172] : 0x66 (102) [173] : 0x00 (0) [174] : 0x72 (114) [175] : 0x00 (0) [176] : 0x2d (45) [177] : 0x00 (0) [178] : 0x46 (70) [179] : 0x00 (0) [180] : 0x52 (82) [181] : 0x00 (0) [182] : 0x2e (46) [183] : 0x00 (0) [184] : 0x44 (68) [185] : 0x00 (0) [186] : 0x4c (76) [187] : 0x00 (0) [188] : 0x4c (76) [189] : 0x00 (0) [190] : 0x00 (0) [191] : 0x00 (0) [192] : 0x42 (66) [193] : 0x00 (0) [194] : 0x52 (82) [195] : 0x00 (0) [196] : 0x4c (76) [197] : 0x00 (0) [198] : 0x47 (71) [199] : 0x00 (0) [200] : 0x43 (67) [201] : 0x00 (0) [202] : 0x31 (49) [203] : 0x00 (0) [204] : 0x37 (55) [205] : 0x00 (0) [206] : 0x41 (65) [207] : 0x00 (0) [208] : 0x5f (95) [209] : 0x00 (0) [210] : 0x64 (100) [211] : 0x00 (0) [212] : 0x65 (101) [213] : 0x00 (0) [214] : 0x2d (45) [215] : 0x00 (0) [216] : 0x44 (68) [217] : 0x00 (0) [218] : 0x45 (69) [219] : 0x00 (0) [220] : 0x2e (46) [221] : 0x00 (0) [222] : 0x44 (68) [223] : 0x00 (0) [224] : 0x4c (76) [225] : 0x00 (0) [226] : 0x4c (76) [227] : 0x00 (0) [228] : 0x00 (0) [229] : 0x00 (0) [230] : 0x42 (66) [231] : 0x00 (0) [232] : 0x52 (82) [233] : 0x00 (0) [234] : 0x4c (76) [235] : 0x00 (0) [236] : 0x47 (71) [237] : 0x00 (0) [238] : 0x43 (67) [239] : 0x00 (0) [240] : 0x31 (49) [241] : 0x00 (0) [242] : 0x37 (55) [243] : 0x00 (0) [244] : 0x41 (65) [245] : 0x00 (0) [246] : 0x5f (95) [247] : 0x00 (0) [248] : 0x69 (105) [249] : 0x00 (0) [250] : 0x74 (116) [251] : 0x00 (0) [252] : 0x2d (45) [253] : 0x00 (0) [254] : 0x49 (73) [255] : 0x00 (0) [256] : 0x54 (84) [257] : 0x00 (0) [258] : 0x2e (46) [259] : 0x00 (0) [260] : 0x44 (68) [261] : 0x00 (0) [262] : 0x4c (76) [263] : 0x00 (0) [264] : 0x4c (76) [265] : 0x00 (0) [266] : 0x00 (0) [267] : 0x00 (0) [268] : 0x42 (66) [269] : 0x00 (0) [270] : 0x52 (82) [271] : 0x00 (0) [272] : 0x4c (76) [273] : 0x00 (0) [274] : 0x47 (71) [275] : 0x00 (0) [276] : 0x43 (67) [277] : 0x00 (0) [278] : 0x31 (49) [279] : 0x00 (0) [280] : 0x37 (55) [281] : 0x00 (0) [282] : 0x41 (65) [283] : 0x00 (0) [284] : 0x5f (95) [285] : 0x00 (0) [286] : 0x65 (101) [287] : 0x00 (0) [288] : 0x73 (115) [289] : 0x00 (0) [290] : 0x2d (45) [291] : 0x00 (0) [292] : 0x45 (69) [293] : 0x00 (0) [294] : 0x53 (83) [295] : 0x00 (0) [296] : 0x2e (46) [297] : 0x00 (0) [298] : 0x44 (68) [299] : 0x00 (0) [300] : 0x4c (76) [301] : 0x00 (0) [302] : 0x4c (76) [303] : 0x00 (0) [304] : 0x00 (0) [305] : 0x00 (0) [306] : 0x42 (66) [307] : 0x00 (0) [308] : 0x52 (82) [309] : 0x00 (0) [310] : 0x4c (76) [311] : 0x00 (0) [312] : 0x47 (71) [313] : 0x00 (0) [314] : 0x43 (67) [315] : 0x00 (0) [316] : 0x31 (49) [317] : 0x00 (0) [318] : 0x37 (55) [319] : 0x00 (0) [320] : 0x41 (65) [321] : 0x00 (0) [322] : 0x5f (95) [323] : 0x00 (0) [324] : 0x70 (112) [325] : 0x00 (0) [326] : 0x74 (116) [327] : 0x00 (0) [328] : 0x2d (45) [329] : 0x00 (0) [330] : 0x50 (80) [331] : 0x00 (0) [332] : 0x54 (84) [333] : 0x00 (0) [334] : 0x2e (46) [335] : 0x00 (0) [336] : 0x44 (68) [337] : 0x00 (0) [338] : 0x4c (76) [339] : 0x00 (0) [340] : 0x4c (76) [341] : 0x00 (0) [342] : 0x00 (0) [343] : 0x00 (0) [344] : 0x42 (66) [345] : 0x00 (0) [346] : 0x52 (82) [347] : 0x00 (0) [348] : 0x4c (76) [349] : 0x00 (0) [350] : 0x47 (71) [351] : 0x00 (0) [352] : 0x43 (67) [353] : 0x00 (0) [354] : 0x31 (49) [355] : 0x00 (0) [356] : 0x37 (55) [357] : 0x00 (0) [358] : 0x41 (65) [359] : 0x00 (0) [360] : 0x5f (95) [361] : 0x00 (0) [362] : 0x70 (112) [363] : 0x00 (0) [364] : 0x74 (116) [365] : 0x00 (0) [366] : 0x2d (45) [367] : 0x00 (0) [368] : 0x42 (66) [369] : 0x00 (0) [370] : 0x52 (82) [371] : 0x00 (0) [372] : 0x2e (46) [373] : 0x00 (0) [374] : 0x44 (68) [375] : 0x00 (0) [376] : 0x4c (76) [377] : 0x00 (0) [378] : 0x4c (76) [379] : 0x00 (0) [380] : 0x00 (0) [381] : 0x00 (0) [382] : 0x42 (66) [383] : 0x00 (0) [384] : 0x52 (82) [385] : 0x00 (0) [386] : 0x4c (76) [387] : 0x00 (0) [388] : 0x47 (71) [389] : 0x00 (0) [390] : 0x43 (67) [391] : 0x00 (0) [392] : 0x31 (49) [393] : 0x00 (0) [394] : 0x37 (55) [395] : 0x00 (0) [396] : 0x41 (65) [397] : 0x00 (0) [398] : 0x5f (95) [399] : 0x00 (0) [400] : 0x6e (110) [401] : 0x00 (0) [402] : 0x6c (108) [403] : 0x00 (0) [404] : 0x2d (45) [405] : 0x00 (0) [406] : 0x4e (78) [407] : 0x00 (0) [408] : 0x4c (76) [409] : 0x00 (0) [410] : 0x2e (46) [411] : 0x00 (0) [412] : 0x44 (68) [413] : 0x00 (0) [414] : 0x4c (76) [415] : 0x00 (0) [416] : 0x4c (76) [417] : 0x00 (0) [418] : 0x00 (0) [419] : 0x00 (0) [420] : 0x42 (66) [421] : 0x00 (0) [422] : 0x52 (82) [423] : 0x00 (0) [424] : 0x4c (76) [425] : 0x00 (0) [426] : 0x47 (71) [427] : 0x00 (0) [428] : 0x43 (67) [429] : 0x00 (0) [430] : 0x31 (49) [431] : 0x00 (0) [432] : 0x37 (55) [433] : 0x00 (0) [434] : 0x41 (65) [435] : 0x00 (0) [436] : 0x5f (95) [437] : 0x00 (0) [438] : 0x6e (110) [439] : 0x00 (0) [440] : 0x6f (111) [441] : 0x00 (0) [442] : 0x2d (45) [443] : 0x00 (0) [444] : 0x4e (78) [445] : 0x00 (0) [446] : 0x4f (79) [447] : 0x00 (0) [448] : 0x2e (46) [449] : 0x00 (0) [450] : 0x44 (68) [451] : 0x00 (0) [452] : 0x4c (76) [453] : 0x00 (0) [454] : 0x4c (76) [455] : 0x00 (0) [456] : 0x00 (0) [457] : 0x00 (0) [458] : 0x42 (66) [459] : 0x00 (0) [460] : 0x52 (82) [461] : 0x00 (0) [462] : 0x4c (76) [463] : 0x00 (0) [464] : 0x47 (71) [465] : 0x00 (0) [466] : 0x43 (67) [467] : 0x00 (0) [468] : 0x31 (49) [469] : 0x00 (0) [470] : 0x37 (55) [471] : 0x00 (0) [472] : 0x41 (65) [473] : 0x00 (0) [474] : 0x5f (95) [475] : 0x00 (0) [476] : 0x73 (115) [477] : 0x00 (0) [478] : 0x76 (118) [479] : 0x00 (0) [480] : 0x2d (45) [481] : 0x00 (0) [482] : 0x53 (83) [483] : 0x00 (0) [484] : 0x45 (69) [485] : 0x00 (0) [486] : 0x2e (46) [487] : 0x00 (0) [488] : 0x44 (68) [489] : 0x00 (0) [490] : 0x4c (76) [491] : 0x00 (0) [492] : 0x4c (76) [493] : 0x00 (0) [494] : 0x00 (0) [495] : 0x00 (0) [496] : 0x42 (66) [497] : 0x00 (0) [498] : 0x52 (82) [499] : 0x00 (0) [500] : 0x4c (76) [501] : 0x00 (0) [502] : 0x47 (71) [503] : 0x00 (0) [504] : 0x43 (67) [505] : 0x00 (0) [506] : 0x31 (49) [507] : 0x00 (0) [508] : 0x37 (55) [509] : 0x00 (0) [510] : 0x41 (65) [511] : 0x00 (0) [512] : 0x5f (95) [513] : 0x00 (0) [514] : 0x64 (100) [515] : 0x00 (0) [516] : 0x61 (97) [517] : 0x00 (0) [518] : 0x2d (45) [519] : 0x00 (0) [520] : 0x44 (68) [521] : 0x00 (0) [522] : 0x4b (75) [523] : 0x00 (0) [524] : 0x2e (46) [525] : 0x00 (0) [526] : 0x44 (68) [527] : 0x00 (0) [528] : 0x4c (76) [529] : 0x00 (0) [530] : 0x4c (76) [531] : 0x00 (0) [532] : 0x00 (0) [533] : 0x00 (0) [534] : 0x42 (66) [535] : 0x00 (0) [536] : 0x52 (82) [537] : 0x00 (0) [538] : 0x4c (76) [539] : 0x00 (0) [540] : 0x47 (71) [541] : 0x00 (0) [542] : 0x43 (67) [543] : 0x00 (0) [544] : 0x31 (49) [545] : 0x00 (0) [546] : 0x37 (55) [547] : 0x00 (0) [548] : 0x41 (65) [549] : 0x00 (0) [550] : 0x5f (95) [551] : 0x00 (0) [552] : 0x66 (102) [553] : 0x00 (0) [554] : 0x69 (105) [555] : 0x00 (0) [556] : 0x2d (45) [557] : 0x00 (0) [558] : 0x46 (70) [559] : 0x00 (0) [560] : 0x49 (73) [561] : 0x00 (0) [562] : 0x2e (46) [563] : 0x00 (0) [564] : 0x44 (68) [565] : 0x00 (0) [566] : 0x4c (76) [567] : 0x00 (0) [568] : 0x4c (76) [569] : 0x00 (0) [570] : 0x00 (0) [571] : 0x00 (0) [572] : 0x42 (66) [573] : 0x00 (0) [574] : 0x52 (82) [575] : 0x00 (0) [576] : 0x4c (76) [577] : 0x00 (0) [578] : 0x47 (71) [579] : 0x00 (0) [580] : 0x43 (67) [581] : 0x00 (0) [582] : 0x31 (49) [583] : 0x00 (0) [584] : 0x37 (55) [585] : 0x00 (0) [586] : 0x41 (65) [587] : 0x00 (0) [588] : 0x5f (95) [589] : 0x00 (0) [590] : 0x69 (105) [591] : 0x00 (0) [592] : 0x64 (100) [593] : 0x00 (0) [594] : 0x2d (45) [595] : 0x00 (0) [596] : 0x49 (73) [597] : 0x00 (0) [598] : 0x44 (68) [599] : 0x00 (0) [600] : 0x2e (46) [601] : 0x00 (0) [602] : 0x44 (68) [603] : 0x00 (0) [604] : 0x4c (76) [605] : 0x00 (0) [606] : 0x4c (76) [607] : 0x00 (0) [608] : 0x00 (0) [609] : 0x00 (0) [610] : 0x42 (66) [611] : 0x00 (0) [612] : 0x52 (82) [613] : 0x00 (0) [614] : 0x4c (76) [615] : 0x00 (0) [616] : 0x47 (71) [617] : 0x00 (0) [618] : 0x43 (67) [619] : 0x00 (0) [620] : 0x31 (49) [621] : 0x00 (0) [622] : 0x37 (55) [623] : 0x00 (0) [624] : 0x41 (65) [625] : 0x00 (0) [626] : 0x5f (95) [627] : 0x00 (0) [628] : 0x72 (114) [629] : 0x00 (0) [630] : 0x75 (117) [631] : 0x00 (0) [632] : 0x2d (45) [633] : 0x00 (0) [634] : 0x52 (82) [635] : 0x00 (0) [636] : 0x55 (85) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x44 (68) [641] : 0x00 (0) [642] : 0x4c (76) [643] : 0x00 (0) [644] : 0x4c (76) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x42 (66) [649] : 0x00 (0) [650] : 0x52 (82) [651] : 0x00 (0) [652] : 0x4c (76) [653] : 0x00 (0) [654] : 0x47 (71) [655] : 0x00 (0) [656] : 0x43 (67) [657] : 0x00 (0) [658] : 0x31 (49) [659] : 0x00 (0) [660] : 0x37 (55) [661] : 0x00 (0) [662] : 0x41 (65) [663] : 0x00 (0) [664] : 0x5f (95) [665] : 0x00 (0) [666] : 0x62 (98) [667] : 0x00 (0) [668] : 0x67 (103) [669] : 0x00 (0) [670] : 0x2d (45) [671] : 0x00 (0) [672] : 0x42 (66) [673] : 0x00 (0) [674] : 0x47 (71) [675] : 0x00 (0) [676] : 0x2e (46) [677] : 0x00 (0) [678] : 0x44 (68) [679] : 0x00 (0) [680] : 0x4c (76) [681] : 0x00 (0) [682] : 0x4c (76) [683] : 0x00 (0) [684] : 0x00 (0) [685] : 0x00 (0) [686] : 0x42 (66) [687] : 0x00 (0) [688] : 0x52 (82) [689] : 0x00 (0) [690] : 0x4c (76) [691] : 0x00 (0) [692] : 0x47 (71) [693] : 0x00 (0) [694] : 0x43 (67) [695] : 0x00 (0) [696] : 0x31 (49) [697] : 0x00 (0) [698] : 0x37 (55) [699] : 0x00 (0) [700] : 0x41 (65) [701] : 0x00 (0) [702] : 0x5f (95) [703] : 0x00 (0) [704] : 0x75 (117) [705] : 0x00 (0) [706] : 0x6b (107) [707] : 0x00 (0) [708] : 0x2d (45) [709] : 0x00 (0) [710] : 0x55 (85) [711] : 0x00 (0) [712] : 0x41 (65) [713] : 0x00 (0) [714] : 0x2e (46) [715] : 0x00 (0) [716] : 0x44 (68) [717] : 0x00 (0) [718] : 0x4c (76) [719] : 0x00 (0) [720] : 0x4c (76) [721] : 0x00 (0) [722] : 0x00 (0) [723] : 0x00 (0) [724] : 0x42 (66) [725] : 0x00 (0) [726] : 0x52 (82) [727] : 0x00 (0) [728] : 0x4c (76) [729] : 0x00 (0) [730] : 0x47 (71) [731] : 0x00 (0) [732] : 0x43 (67) [733] : 0x00 (0) [734] : 0x31 (49) [735] : 0x00 (0) [736] : 0x37 (55) [737] : 0x00 (0) [738] : 0x41 (65) [739] : 0x00 (0) [740] : 0x5f (95) [741] : 0x00 (0) [742] : 0x63 (99) [743] : 0x00 (0) [744] : 0x73 (115) [745] : 0x00 (0) [746] : 0x2d (45) [747] : 0x00 (0) [748] : 0x43 (67) [749] : 0x00 (0) [750] : 0x5a (90) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x44 (68) [755] : 0x00 (0) [756] : 0x4c (76) [757] : 0x00 (0) [758] : 0x4c (76) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x42 (66) [763] : 0x00 (0) [764] : 0x52 (82) [765] : 0x00 (0) [766] : 0x4c (76) [767] : 0x00 (0) [768] : 0x47 (71) [769] : 0x00 (0) [770] : 0x43 (67) [771] : 0x00 (0) [772] : 0x31 (49) [773] : 0x00 (0) [774] : 0x37 (55) [775] : 0x00 (0) [776] : 0x41 (65) [777] : 0x00 (0) [778] : 0x5f (95) [779] : 0x00 (0) [780] : 0x68 (104) [781] : 0x00 (0) [782] : 0x75 (117) [783] : 0x00 (0) [784] : 0x2d (45) [785] : 0x00 (0) [786] : 0x48 (72) [787] : 0x00 (0) [788] : 0x55 (85) [789] : 0x00 (0) [790] : 0x2e (46) [791] : 0x00 (0) [792] : 0x44 (68) [793] : 0x00 (0) [794] : 0x4c (76) [795] : 0x00 (0) [796] : 0x4c (76) [797] : 0x00 (0) [798] : 0x00 (0) [799] : 0x00 (0) [800] : 0x42 (66) [801] : 0x00 (0) [802] : 0x52 (82) [803] : 0x00 (0) [804] : 0x4c (76) [805] : 0x00 (0) [806] : 0x47 (71) [807] : 0x00 (0) [808] : 0x43 (67) [809] : 0x00 (0) [810] : 0x31 (49) [811] : 0x00 (0) [812] : 0x37 (55) [813] : 0x00 (0) [814] : 0x41 (65) [815] : 0x00 (0) [816] : 0x5f (95) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x6c (108) [821] : 0x00 (0) [822] : 0x2d (45) [823] : 0x00 (0) [824] : 0x50 (80) [825] : 0x00 (0) [826] : 0x4c (76) [827] : 0x00 (0) [828] : 0x2e (46) [829] : 0x00 (0) [830] : 0x44 (68) [831] : 0x00 (0) [832] : 0x4c (76) [833] : 0x00 (0) [834] : 0x4c (76) [835] : 0x00 (0) [836] : 0x00 (0) [837] : 0x00 (0) [838] : 0x42 (66) [839] : 0x00 (0) [840] : 0x52 (82) [841] : 0x00 (0) [842] : 0x4c (76) [843] : 0x00 (0) [844] : 0x47 (71) [845] : 0x00 (0) [846] : 0x43 (67) [847] : 0x00 (0) [848] : 0x31 (49) [849] : 0x00 (0) [850] : 0x37 (55) [851] : 0x00 (0) [852] : 0x41 (65) [853] : 0x00 (0) [854] : 0x5f (95) [855] : 0x00 (0) [856] : 0x72 (114) [857] : 0x00 (0) [858] : 0x6f (111) [859] : 0x00 (0) [860] : 0x2d (45) [861] : 0x00 (0) [862] : 0x52 (82) [863] : 0x00 (0) [864] : 0x4f (79) [865] : 0x00 (0) [866] : 0x2e (46) [867] : 0x00 (0) [868] : 0x44 (68) [869] : 0x00 (0) [870] : 0x4c (76) [871] : 0x00 (0) [872] : 0x4c (76) [873] : 0x00 (0) [874] : 0x00 (0) [875] : 0x00 (0) [876] : 0x42 (66) [877] : 0x00 (0) [878] : 0x52 (82) [879] : 0x00 (0) [880] : 0x4c (76) [881] : 0x00 (0) [882] : 0x47 (71) [883] : 0x00 (0) [884] : 0x43 (67) [885] : 0x00 (0) [886] : 0x31 (49) [887] : 0x00 (0) [888] : 0x37 (55) [889] : 0x00 (0) [890] : 0x41 (65) [891] : 0x00 (0) [892] : 0x5f (95) [893] : 0x00 (0) [894] : 0x73 (115) [895] : 0x00 (0) [896] : 0x6b (107) [897] : 0x00 (0) [898] : 0x2d (45) [899] : 0x00 (0) [900] : 0x53 (83) [901] : 0x00 (0) [902] : 0x4b (75) [903] : 0x00 (0) [904] : 0x2e (46) [905] : 0x00 (0) [906] : 0x44 (68) [907] : 0x00 (0) [908] : 0x4c (76) [909] : 0x00 (0) [910] : 0x4c (76) [911] : 0x00 (0) [912] : 0x00 (0) [913] : 0x00 (0) [914] : 0x42 (66) [915] : 0x00 (0) [916] : 0x52 (82) [917] : 0x00 (0) [918] : 0x4c (76) [919] : 0x00 (0) [920] : 0x47 (71) [921] : 0x00 (0) [922] : 0x43 (67) [923] : 0x00 (0) [924] : 0x31 (49) [925] : 0x00 (0) [926] : 0x37 (55) [927] : 0x00 (0) [928] : 0x41 (65) [929] : 0x00 (0) [930] : 0x5f (95) [931] : 0x00 (0) [932] : 0x73 (115) [933] : 0x00 (0) [934] : 0x6c (108) [935] : 0x00 (0) [936] : 0x2d (45) [937] : 0x00 (0) [938] : 0x53 (83) [939] : 0x00 (0) [940] : 0x49 (73) [941] : 0x00 (0) [942] : 0x2e (46) [943] : 0x00 (0) [944] : 0x44 (68) [945] : 0x00 (0) [946] : 0x4c (76) [947] : 0x00 (0) [948] : 0x4c (76) [949] : 0x00 (0) [950] : 0x00 (0) [951] : 0x00 (0) [952] : 0x42 (66) [953] : 0x00 (0) [954] : 0x52 (82) [955] : 0x00 (0) [956] : 0x4c (76) [957] : 0x00 (0) [958] : 0x47 (71) [959] : 0x00 (0) [960] : 0x43 (67) [961] : 0x00 (0) [962] : 0x31 (49) [963] : 0x00 (0) [964] : 0x37 (55) [965] : 0x00 (0) [966] : 0x41 (65) [967] : 0x00 (0) [968] : 0x5f (95) [969] : 0x00 (0) [970] : 0x73 (115) [971] : 0x00 (0) [972] : 0x72 (114) [973] : 0x00 (0) [974] : 0x2d (45) [975] : 0x00 (0) [976] : 0x52 (82) [977] : 0x00 (0) [978] : 0x53 (83) [979] : 0x00 (0) [980] : 0x2e (46) [981] : 0x00 (0) [982] : 0x44 (68) [983] : 0x00 (0) [984] : 0x4c (76) [985] : 0x00 (0) [986] : 0x4c (76) [987] : 0x00 (0) [988] : 0x00 (0) [989] : 0x00 (0) [990] : 0x42 (66) [991] : 0x00 (0) [992] : 0x52 (82) [993] : 0x00 (0) [994] : 0x4c (76) [995] : 0x00 (0) [996] : 0x47 (71) [997] : 0x00 (0) [998] : 0x43 (67) [999] : 0x00 (0) [1000] : 0x31 (49) [1001] : 0x00 (0) [1002] : 0x37 (55) [1003] : 0x00 (0) [1004] : 0x41 (65) [1005] : 0x00 (0) [1006] : 0x5f (95) [1007] : 0x00 (0) [1008] : 0x68 (104) [1009] : 0x00 (0) [1010] : 0x72 (114) [1011] : 0x00 (0) [1012] : 0x2d (45) [1013] : 0x00 (0) [1014] : 0x48 (72) [1015] : 0x00 (0) [1016] : 0x52 (82) [1017] : 0x00 (0) [1018] : 0x2e (46) [1019] : 0x00 (0) [1020] : 0x44 (68) [1021] : 0x00 (0) [1022] : 0x4c (76) [1023] : 0x00 (0) [1024] : 0x4c (76) [1025] : 0x00 (0) [1026] : 0x00 (0) [1027] : 0x00 (0) [1028] : 0x42 (66) [1029] : 0x00 (0) [1030] : 0x52 (82) [1031] : 0x00 (0) [1032] : 0x4c (76) [1033] : 0x00 (0) [1034] : 0x47 (71) [1035] : 0x00 (0) [1036] : 0x43 (67) [1037] : 0x00 (0) [1038] : 0x31 (49) [1039] : 0x00 (0) [1040] : 0x37 (55) [1041] : 0x00 (0) [1042] : 0x41 (65) [1043] : 0x00 (0) [1044] : 0x5f (95) [1045] : 0x00 (0) [1046] : 0x74 (116) [1047] : 0x00 (0) [1048] : 0x72 (114) [1049] : 0x00 (0) [1050] : 0x2d (45) [1051] : 0x00 (0) [1052] : 0x54 (84) [1053] : 0x00 (0) [1054] : 0x52 (82) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x44 (68) [1059] : 0x00 (0) [1060] : 0x4c (76) [1061] : 0x00 (0) [1062] : 0x4c (76) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x42 (66) [1067] : 0x00 (0) [1068] : 0x52 (82) [1069] : 0x00 (0) [1070] : 0x4c (76) [1071] : 0x00 (0) [1072] : 0x47 (71) [1073] : 0x00 (0) [1074] : 0x43 (67) [1075] : 0x00 (0) [1076] : 0x31 (49) [1077] : 0x00 (0) [1078] : 0x37 (55) [1079] : 0x00 (0) [1080] : 0x41 (65) [1081] : 0x00 (0) [1082] : 0x5f (95) [1083] : 0x00 (0) [1084] : 0x61 (97) [1085] : 0x00 (0) [1086] : 0x72 (114) [1087] : 0x00 (0) [1088] : 0x2d (45) [1089] : 0x00 (0) [1090] : 0x41 (65) [1091] : 0x00 (0) [1092] : 0x45 (69) [1093] : 0x00 (0) [1094] : 0x2e (46) [1095] : 0x00 (0) [1096] : 0x44 (68) [1097] : 0x00 (0) [1098] : 0x4c (76) [1099] : 0x00 (0) [1100] : 0x4c (76) [1101] : 0x00 (0) [1102] : 0x00 (0) [1103] : 0x00 (0) [1104] : 0x42 (66) [1105] : 0x00 (0) [1106] : 0x52 (82) [1107] : 0x00 (0) [1108] : 0x4c (76) [1109] : 0x00 (0) [1110] : 0x47 (71) [1111] : 0x00 (0) [1112] : 0x43 (67) [1113] : 0x00 (0) [1114] : 0x31 (49) [1115] : 0x00 (0) [1116] : 0x37 (55) [1117] : 0x00 (0) [1118] : 0x41 (65) [1119] : 0x00 (0) [1120] : 0x5f (95) [1121] : 0x00 (0) [1122] : 0x76 (118) [1123] : 0x00 (0) [1124] : 0x69 (105) [1125] : 0x00 (0) [1126] : 0x2d (45) [1127] : 0x00 (0) [1128] : 0x56 (86) [1129] : 0x00 (0) [1130] : 0x4e (78) [1131] : 0x00 (0) [1132] : 0x2e (46) [1133] : 0x00 (0) [1134] : 0x44 (68) [1135] : 0x00 (0) [1136] : 0x4c (76) [1137] : 0x00 (0) [1138] : 0x4c (76) [1139] : 0x00 (0) [1140] : 0x00 (0) [1141] : 0x00 (0) [1142] : 0x42 (66) [1143] : 0x00 (0) [1144] : 0x52 (82) [1145] : 0x00 (0) [1146] : 0x4c (76) [1147] : 0x00 (0) [1148] : 0x47 (71) [1149] : 0x00 (0) [1150] : 0x43 (67) [1151] : 0x00 (0) [1152] : 0x31 (49) [1153] : 0x00 (0) [1154] : 0x37 (55) [1155] : 0x00 (0) [1156] : 0x41 (65) [1157] : 0x00 (0) [1158] : 0x5f (95) [1159] : 0x00 (0) [1160] : 0x74 (116) [1161] : 0x00 (0) [1162] : 0x68 (104) [1163] : 0x00 (0) [1164] : 0x2d (45) [1165] : 0x00 (0) [1166] : 0x54 (84) [1167] : 0x00 (0) [1168] : 0x48 (72) [1169] : 0x00 (0) [1170] : 0x2e (46) [1171] : 0x00 (0) [1172] : 0x44 (68) [1173] : 0x00 (0) [1174] : 0x4c (76) [1175] : 0x00 (0) [1176] : 0x4c (76) [1177] : 0x00 (0) [1178] : 0x00 (0) [1179] : 0x00 (0) [1180] : 0x42 (66) [1181] : 0x00 (0) [1182] : 0x52 (82) [1183] : 0x00 (0) [1184] : 0x4c (76) [1185] : 0x00 (0) [1186] : 0x47 (71) [1187] : 0x00 (0) [1188] : 0x43 (67) [1189] : 0x00 (0) [1190] : 0x31 (49) [1191] : 0x00 (0) [1192] : 0x37 (55) [1193] : 0x00 (0) [1194] : 0x41 (65) [1195] : 0x00 (0) [1196] : 0x5f (95) [1197] : 0x00 (0) [1198] : 0x7a (122) [1199] : 0x00 (0) [1200] : 0x68 (104) [1201] : 0x00 (0) [1202] : 0x2d (45) [1203] : 0x00 (0) [1204] : 0x43 (67) [1205] : 0x00 (0) [1206] : 0x4e (78) [1207] : 0x00 (0) [1208] : 0x2e (46) [1209] : 0x00 (0) [1210] : 0x44 (68) [1211] : 0x00 (0) [1212] : 0x4c (76) [1213] : 0x00 (0) [1214] : 0x4c (76) [1215] : 0x00 (0) [1216] : 0x00 (0) [1217] : 0x00 (0) [1218] : 0x42 (66) [1219] : 0x00 (0) [1220] : 0x52 (82) [1221] : 0x00 (0) [1222] : 0x4c (76) [1223] : 0x00 (0) [1224] : 0x47 (71) [1225] : 0x00 (0) [1226] : 0x43 (67) [1227] : 0x00 (0) [1228] : 0x31 (49) [1229] : 0x00 (0) [1230] : 0x37 (55) [1231] : 0x00 (0) [1232] : 0x41 (65) [1233] : 0x00 (0) [1234] : 0x5f (95) [1235] : 0x00 (0) [1236] : 0x7a (122) [1237] : 0x00 (0) [1238] : 0x68 (104) [1239] : 0x00 (0) [1240] : 0x2d (45) [1241] : 0x00 (0) [1242] : 0x54 (84) [1243] : 0x00 (0) [1244] : 0x57 (87) [1245] : 0x00 (0) [1246] : 0x2e (46) [1247] : 0x00 (0) [1248] : 0x44 (68) [1249] : 0x00 (0) [1250] : 0x4c (76) [1251] : 0x00 (0) [1252] : 0x4c (76) [1253] : 0x00 (0) [1254] : 0x00 (0) [1255] : 0x00 (0) [1256] : 0x42 (66) [1257] : 0x00 (0) [1258] : 0x52 (82) [1259] : 0x00 (0) [1260] : 0x4c (76) [1261] : 0x00 (0) [1262] : 0x47 (71) [1263] : 0x00 (0) [1264] : 0x43 (67) [1265] : 0x00 (0) [1266] : 0x31 (49) [1267] : 0x00 (0) [1268] : 0x37 (55) [1269] : 0x00 (0) [1270] : 0x41 (65) [1271] : 0x00 (0) [1272] : 0x5f (95) [1273] : 0x00 (0) [1274] : 0x6b (107) [1275] : 0x00 (0) [1276] : 0x6f (111) [1277] : 0x00 (0) [1278] : 0x2d (45) [1279] : 0x00 (0) [1280] : 0x4b (75) [1281] : 0x00 (0) [1282] : 0x52 (82) [1283] : 0x00 (0) [1284] : 0x2e (46) [1285] : 0x00 (0) [1286] : 0x44 (68) [1287] : 0x00 (0) [1288] : 0x4c (76) [1289] : 0x00 (0) [1290] : 0x4c (76) [1291] : 0x00 (0) [1292] : 0x00 (0) [1293] : 0x00 (0) [1294] : 0x42 (66) [1295] : 0x00 (0) [1296] : 0x52 (82) [1297] : 0x00 (0) [1298] : 0x4c (76) [1299] : 0x00 (0) [1300] : 0x47 (71) [1301] : 0x00 (0) [1302] : 0x43 (67) [1303] : 0x00 (0) [1304] : 0x31 (49) [1305] : 0x00 (0) [1306] : 0x37 (55) [1307] : 0x00 (0) [1308] : 0x41 (65) [1309] : 0x00 (0) [1310] : 0x5f (95) [1311] : 0x00 (0) [1312] : 0x6a (106) [1313] : 0x00 (0) [1314] : 0x61 (97) [1315] : 0x00 (0) [1316] : 0x2d (45) [1317] : 0x00 (0) [1318] : 0x4a (74) [1319] : 0x00 (0) [1320] : 0x50 (80) [1321] : 0x00 (0) [1322] : 0x2e (46) [1323] : 0x00 (0) [1324] : 0x44 (68) [1325] : 0x00 (0) [1326] : 0x4c (76) [1327] : 0x00 (0) [1328] : 0x4c (76) [1329] : 0x00 (0) [1330] : 0x00 (0) [1331] : 0x00 (0) [1332] : 0x42 (66) [1333] : 0x00 (0) [1334] : 0x52 (82) [1335] : 0x00 (0) [1336] : 0x4c (76) [1337] : 0x00 (0) [1338] : 0x47 (71) [1339] : 0x00 (0) [1340] : 0x43 (67) [1341] : 0x00 (0) [1342] : 0x31 (49) [1343] : 0x00 (0) [1344] : 0x37 (55) [1345] : 0x00 (0) [1346] : 0x41 (65) [1347] : 0x00 (0) [1348] : 0x5f (95) [1349] : 0x00 (0) [1350] : 0x65 (101) [1351] : 0x00 (0) [1352] : 0x6e (110) [1353] : 0x00 (0) [1354] : 0x2d (45) [1355] : 0x00 (0) [1356] : 0x43 (67) [1357] : 0x00 (0) [1358] : 0x4e (78) [1359] : 0x00 (0) [1360] : 0x2e (46) [1361] : 0x00 (0) [1362] : 0x44 (68) [1363] : 0x00 (0) [1364] : 0x4c (76) [1365] : 0x00 (0) [1366] : 0x4c (76) [1367] : 0x00 (0) [1368] : 0x00 (0) [1369] : 0x00 (0) [1370] : 0x42 (66) [1371] : 0x00 (0) [1372] : 0x52 (82) [1373] : 0x00 (0) [1374] : 0x42 (66) [1375] : 0x00 (0) [1376] : 0x4d (77) [1377] : 0x00 (0) [1378] : 0x43 (67) [1379] : 0x00 (0) [1380] : 0x31 (49) [1381] : 0x00 (0) [1382] : 0x37 (55) [1383] : 0x00 (0) [1384] : 0x41 (65) [1385] : 0x00 (0) [1386] : 0x2e (46) [1387] : 0x00 (0) [1388] : 0x44 (68) [1389] : 0x00 (0) [1390] : 0x4c (76) [1391] : 0x00 (0) [1392] : 0x4c (76) [1393] : 0x00 (0) [1394] : 0x00 (0) [1395] : 0x00 (0) [1396] : 0x42 (66) [1397] : 0x00 (0) [1398] : 0x52 (82) [1399] : 0x00 (0) [1400] : 0x45 (69) [1401] : 0x00 (0) [1402] : 0x4e (78) [1403] : 0x00 (0) [1404] : 0x43 (67) [1405] : 0x00 (0) [1406] : 0x31 (49) [1407] : 0x00 (0) [1408] : 0x37 (55) [1409] : 0x00 (0) [1410] : 0x41 (65) [1411] : 0x00 (0) [1412] : 0x2e (46) [1413] : 0x00 (0) [1414] : 0x44 (68) [1415] : 0x00 (0) [1416] : 0x4c (76) [1417] : 0x00 (0) [1418] : 0x4c (76) [1419] : 0x00 (0) [1420] : 0x00 (0) [1421] : 0x00 (0) [1422] : 0x42 (66) [1423] : 0x00 (0) [1424] : 0x52 (82) [1425] : 0x00 (0) [1426] : 0x52 (82) [1427] : 0x00 (0) [1428] : 0x49 (73) [1429] : 0x00 (0) [1430] : 0x43 (67) [1431] : 0x00 (0) [1432] : 0x31 (49) [1433] : 0x00 (0) [1434] : 0x37 (55) [1435] : 0x00 (0) [1436] : 0x41 (65) [1437] : 0x00 (0) [1438] : 0x2e (46) [1439] : 0x00 (0) [1440] : 0x44 (68) [1441] : 0x00 (0) [1442] : 0x4c (76) [1443] : 0x00 (0) [1444] : 0x4c (76) [1445] : 0x00 (0) [1446] : 0x00 (0) [1447] : 0x00 (0) [1448] : 0x42 (66) [1449] : 0x00 (0) [1450] : 0x52 (82) [1451] : 0x00 (0) [1452] : 0x46 (70) [1453] : 0x00 (0) [1454] : 0x54 (84) [1455] : 0x00 (0) [1456] : 0x43 (67) [1457] : 0x00 (0) [1458] : 0x31 (49) [1459] : 0x00 (0) [1460] : 0x37 (55) [1461] : 0x00 (0) [1462] : 0x41 (65) [1463] : 0x00 (0) [1464] : 0x2e (46) [1465] : 0x00 (0) [1466] : 0x44 (68) [1467] : 0x00 (0) [1468] : 0x4c (76) [1469] : 0x00 (0) [1470] : 0x4c (76) [1471] : 0x00 (0) [1472] : 0x00 (0) [1473] : 0x00 (0) [1474] : 0x42 (66) [1475] : 0x00 (0) [1476] : 0x52 (82) [1477] : 0x00 (0) [1478] : 0x50 (80) [1479] : 0x00 (0) [1480] : 0x46 (70) [1481] : 0x00 (0) [1482] : 0x43 (67) [1483] : 0x00 (0) [1484] : 0x31 (49) [1485] : 0x00 (0) [1486] : 0x37 (55) [1487] : 0x00 (0) [1488] : 0x41 (65) [1489] : 0x00 (0) [1490] : 0x2e (46) [1491] : 0x00 (0) [1492] : 0x44 (68) [1493] : 0x00 (0) [1494] : 0x4c (76) [1495] : 0x00 (0) [1496] : 0x4c (76) [1497] : 0x00 (0) [1498] : 0x00 (0) [1499] : 0x00 (0) [1500] : 0x42 (66) [1501] : 0x00 (0) [1502] : 0x52 (82) [1503] : 0x00 (0) [1504] : 0x52 (82) [1505] : 0x00 (0) [1506] : 0x42 (66) [1507] : 0x00 (0) [1508] : 0x43 (67) [1509] : 0x00 (0) [1510] : 0x31 (49) [1511] : 0x00 (0) [1512] : 0x37 (55) [1513] : 0x00 (0) [1514] : 0x41 (65) [1515] : 0x00 (0) [1516] : 0x2e (46) [1517] : 0x00 (0) [1518] : 0x44 (68) [1519] : 0x00 (0) [1520] : 0x4c (76) [1521] : 0x00 (0) [1522] : 0x4c (76) [1523] : 0x00 (0) [1524] : 0x00 (0) [1525] : 0x00 (0) [1526] : 0x42 (66) [1527] : 0x00 (0) [1528] : 0x52 (82) [1529] : 0x00 (0) [1530] : 0x4d (77) [1531] : 0x00 (0) [1532] : 0x44 (68) [1533] : 0x00 (0) [1534] : 0x43 (67) [1535] : 0x00 (0) [1536] : 0x31 (49) [1537] : 0x00 (0) [1538] : 0x37 (55) [1539] : 0x00 (0) [1540] : 0x41 (65) [1541] : 0x00 (0) [1542] : 0x2e (46) [1543] : 0x00 (0) [1544] : 0x44 (68) [1545] : 0x00 (0) [1546] : 0x4c (76) [1547] : 0x00 (0) [1548] : 0x4c (76) [1549] : 0x00 (0) [1550] : 0x00 (0) [1551] : 0x00 (0) [1552] : 0x42 (66) [1553] : 0x00 (0) [1554] : 0x52 (82) [1555] : 0x00 (0) [1556] : 0x4f (79) [1557] : 0x00 (0) [1558] : 0x43 (67) [1559] : 0x00 (0) [1560] : 0x48 (72) [1561] : 0x00 (0) [1562] : 0x31 (49) [1563] : 0x00 (0) [1564] : 0x37 (55) [1565] : 0x00 (0) [1566] : 0x41 (65) [1567] : 0x00 (0) [1568] : 0x5f (95) [1569] : 0x00 (0) [1570] : 0x65 (101) [1571] : 0x00 (0) [1572] : 0x6e (110) [1573] : 0x00 (0) [1574] : 0x2d (45) [1575] : 0x00 (0) [1576] : 0x55 (85) [1577] : 0x00 (0) [1578] : 0x53 (83) [1579] : 0x00 (0) [1580] : 0x2e (46) [1581] : 0x00 (0) [1582] : 0x43 (67) [1583] : 0x00 (0) [1584] : 0x48 (72) [1585] : 0x00 (0) [1586] : 0x4d (77) [1587] : 0x00 (0) [1588] : 0x00 (0) [1589] : 0x00 (0) [1590] : 0x42 (66) [1591] : 0x00 (0) [1592] : 0x52 (82) [1593] : 0x00 (0) [1594] : 0x4f (79) [1595] : 0x00 (0) [1596] : 0x43 (67) [1597] : 0x00 (0) [1598] : 0x48 (72) [1599] : 0x00 (0) [1600] : 0x31 (49) [1601] : 0x00 (0) [1602] : 0x37 (55) [1603] : 0x00 (0) [1604] : 0x41 (65) [1605] : 0x00 (0) [1606] : 0x5f (95) [1607] : 0x00 (0) [1608] : 0x66 (102) [1609] : 0x00 (0) [1610] : 0x72 (114) [1611] : 0x00 (0) [1612] : 0x2d (45) [1613] : 0x00 (0) [1614] : 0x43 (67) [1615] : 0x00 (0) [1616] : 0x41 (65) [1617] : 0x00 (0) [1618] : 0x2e (46) [1619] : 0x00 (0) [1620] : 0x43 (67) [1621] : 0x00 (0) [1622] : 0x48 (72) [1623] : 0x00 (0) [1624] : 0x4d (77) [1625] : 0x00 (0) [1626] : 0x00 (0) [1627] : 0x00 (0) [1628] : 0x42 (66) [1629] : 0x00 (0) [1630] : 0x52 (82) [1631] : 0x00 (0) [1632] : 0x4f (79) [1633] : 0x00 (0) [1634] : 0x43 (67) [1635] : 0x00 (0) [1636] : 0x48 (72) [1637] : 0x00 (0) [1638] : 0x31 (49) [1639] : 0x00 (0) [1640] : 0x37 (55) [1641] : 0x00 (0) [1642] : 0x41 (65) [1643] : 0x00 (0) [1644] : 0x5f (95) [1645] : 0x00 (0) [1646] : 0x66 (102) [1647] : 0x00 (0) [1648] : 0x72 (114) [1649] : 0x00 (0) [1650] : 0x2d (45) [1651] : 0x00 (0) [1652] : 0x46 (70) [1653] : 0x00 (0) [1654] : 0x52 (82) [1655] : 0x00 (0) [1656] : 0x2e (46) [1657] : 0x00 (0) [1658] : 0x43 (67) [1659] : 0x00 (0) [1660] : 0x48 (72) [1661] : 0x00 (0) [1662] : 0x4d (77) [1663] : 0x00 (0) [1664] : 0x00 (0) [1665] : 0x00 (0) [1666] : 0x42 (66) [1667] : 0x00 (0) [1668] : 0x52 (82) [1669] : 0x00 (0) [1670] : 0x4f (79) [1671] : 0x00 (0) [1672] : 0x43 (67) [1673] : 0x00 (0) [1674] : 0x48 (72) [1675] : 0x00 (0) [1676] : 0x31 (49) [1677] : 0x00 (0) [1678] : 0x37 (55) [1679] : 0x00 (0) [1680] : 0x41 (65) [1681] : 0x00 (0) [1682] : 0x5f (95) [1683] : 0x00 (0) [1684] : 0x64 (100) [1685] : 0x00 (0) [1686] : 0x65 (101) [1687] : 0x00 (0) [1688] : 0x2d (45) [1689] : 0x00 (0) [1690] : 0x44 (68) [1691] : 0x00 (0) [1692] : 0x45 (69) [1693] : 0x00 (0) [1694] : 0x2e (46) [1695] : 0x00 (0) [1696] : 0x43 (67) [1697] : 0x00 (0) [1698] : 0x48 (72) [1699] : 0x00 (0) [1700] : 0x4d (77) [1701] : 0x00 (0) [1702] : 0x00 (0) [1703] : 0x00 (0) [1704] : 0x42 (66) [1705] : 0x00 (0) [1706] : 0x52 (82) [1707] : 0x00 (0) [1708] : 0x4f (79) [1709] : 0x00 (0) [1710] : 0x43 (67) [1711] : 0x00 (0) [1712] : 0x48 (72) [1713] : 0x00 (0) [1714] : 0x31 (49) [1715] : 0x00 (0) [1716] : 0x37 (55) [1717] : 0x00 (0) [1718] : 0x41 (65) [1719] : 0x00 (0) [1720] : 0x5f (95) [1721] : 0x00 (0) [1722] : 0x69 (105) [1723] : 0x00 (0) [1724] : 0x74 (116) [1725] : 0x00 (0) [1726] : 0x2d (45) [1727] : 0x00 (0) [1728] : 0x49 (73) [1729] : 0x00 (0) [1730] : 0x54 (84) [1731] : 0x00 (0) [1732] : 0x2e (46) [1733] : 0x00 (0) [1734] : 0x43 (67) [1735] : 0x00 (0) [1736] : 0x48 (72) [1737] : 0x00 (0) [1738] : 0x4d (77) [1739] : 0x00 (0) [1740] : 0x00 (0) [1741] : 0x00 (0) [1742] : 0x42 (66) [1743] : 0x00 (0) [1744] : 0x52 (82) [1745] : 0x00 (0) [1746] : 0x4f (79) [1747] : 0x00 (0) [1748] : 0x43 (67) [1749] : 0x00 (0) [1750] : 0x48 (72) [1751] : 0x00 (0) [1752] : 0x31 (49) [1753] : 0x00 (0) [1754] : 0x37 (55) [1755] : 0x00 (0) [1756] : 0x41 (65) [1757] : 0x00 (0) [1758] : 0x5f (95) [1759] : 0x00 (0) [1760] : 0x65 (101) [1761] : 0x00 (0) [1762] : 0x73 (115) [1763] : 0x00 (0) [1764] : 0x2d (45) [1765] : 0x00 (0) [1766] : 0x45 (69) [1767] : 0x00 (0) [1768] : 0x53 (83) [1769] : 0x00 (0) [1770] : 0x2e (46) [1771] : 0x00 (0) [1772] : 0x43 (67) [1773] : 0x00 (0) [1774] : 0x48 (72) [1775] : 0x00 (0) [1776] : 0x4d (77) [1777] : 0x00 (0) [1778] : 0x00 (0) [1779] : 0x00 (0) [1780] : 0x42 (66) [1781] : 0x00 (0) [1782] : 0x52 (82) [1783] : 0x00 (0) [1784] : 0x4f (79) [1785] : 0x00 (0) [1786] : 0x43 (67) [1787] : 0x00 (0) [1788] : 0x48 (72) [1789] : 0x00 (0) [1790] : 0x31 (49) [1791] : 0x00 (0) [1792] : 0x37 (55) [1793] : 0x00 (0) [1794] : 0x41 (65) [1795] : 0x00 (0) [1796] : 0x5f (95) [1797] : 0x00 (0) [1798] : 0x70 (112) [1799] : 0x00 (0) [1800] : 0x74 (116) [1801] : 0x00 (0) [1802] : 0x2d (45) [1803] : 0x00 (0) [1804] : 0x50 (80) [1805] : 0x00 (0) [1806] : 0x54 (84) [1807] : 0x00 (0) [1808] : 0x2e (46) [1809] : 0x00 (0) [1810] : 0x43 (67) [1811] : 0x00 (0) [1812] : 0x48 (72) [1813] : 0x00 (0) [1814] : 0x4d (77) [1815] : 0x00 (0) [1816] : 0x00 (0) [1817] : 0x00 (0) [1818] : 0x42 (66) [1819] : 0x00 (0) [1820] : 0x52 (82) [1821] : 0x00 (0) [1822] : 0x4f (79) [1823] : 0x00 (0) [1824] : 0x43 (67) [1825] : 0x00 (0) [1826] : 0x48 (72) [1827] : 0x00 (0) [1828] : 0x31 (49) [1829] : 0x00 (0) [1830] : 0x37 (55) [1831] : 0x00 (0) [1832] : 0x41 (65) [1833] : 0x00 (0) [1834] : 0x5f (95) [1835] : 0x00 (0) [1836] : 0x70 (112) [1837] : 0x00 (0) [1838] : 0x74 (116) [1839] : 0x00 (0) [1840] : 0x2d (45) [1841] : 0x00 (0) [1842] : 0x42 (66) [1843] : 0x00 (0) [1844] : 0x52 (82) [1845] : 0x00 (0) [1846] : 0x2e (46) [1847] : 0x00 (0) [1848] : 0x43 (67) [1849] : 0x00 (0) [1850] : 0x48 (72) [1851] : 0x00 (0) [1852] : 0x4d (77) [1853] : 0x00 (0) [1854] : 0x00 (0) [1855] : 0x00 (0) [1856] : 0x42 (66) [1857] : 0x00 (0) [1858] : 0x52 (82) [1859] : 0x00 (0) [1860] : 0x4f (79) [1861] : 0x00 (0) [1862] : 0x43 (67) [1863] : 0x00 (0) [1864] : 0x48 (72) [1865] : 0x00 (0) [1866] : 0x31 (49) [1867] : 0x00 (0) [1868] : 0x37 (55) [1869] : 0x00 (0) [1870] : 0x41 (65) [1871] : 0x00 (0) [1872] : 0x5f (95) [1873] : 0x00 (0) [1874] : 0x6e (110) [1875] : 0x00 (0) [1876] : 0x6c (108) [1877] : 0x00 (0) [1878] : 0x2d (45) [1879] : 0x00 (0) [1880] : 0x4e (78) [1881] : 0x00 (0) [1882] : 0x4c (76) [1883] : 0x00 (0) [1884] : 0x2e (46) [1885] : 0x00 (0) [1886] : 0x43 (67) [1887] : 0x00 (0) [1888] : 0x48 (72) [1889] : 0x00 (0) [1890] : 0x4d (77) [1891] : 0x00 (0) [1892] : 0x00 (0) [1893] : 0x00 (0) [1894] : 0x42 (66) [1895] : 0x00 (0) [1896] : 0x52 (82) [1897] : 0x00 (0) [1898] : 0x4f (79) [1899] : 0x00 (0) [1900] : 0x43 (67) [1901] : 0x00 (0) [1902] : 0x48 (72) [1903] : 0x00 (0) [1904] : 0x31 (49) [1905] : 0x00 (0) [1906] : 0x37 (55) [1907] : 0x00 (0) [1908] : 0x41 (65) [1909] : 0x00 (0) [1910] : 0x5f (95) [1911] : 0x00 (0) [1912] : 0x6e (110) [1913] : 0x00 (0) [1914] : 0x6f (111) [1915] : 0x00 (0) [1916] : 0x2d (45) [1917] : 0x00 (0) [1918] : 0x4e (78) [1919] : 0x00 (0) [1920] : 0x4f (79) [1921] : 0x00 (0) [1922] : 0x2e (46) [1923] : 0x00 (0) [1924] : 0x43 (67) [1925] : 0x00 (0) [1926] : 0x48 (72) [1927] : 0x00 (0) [1928] : 0x4d (77) [1929] : 0x00 (0) [1930] : 0x00 (0) [1931] : 0x00 (0) [1932] : 0x42 (66) [1933] : 0x00 (0) [1934] : 0x52 (82) [1935] : 0x00 (0) [1936] : 0x4f (79) [1937] : 0x00 (0) [1938] : 0x43 (67) [1939] : 0x00 (0) [1940] : 0x48 (72) [1941] : 0x00 (0) [1942] : 0x31 (49) [1943] : 0x00 (0) [1944] : 0x37 (55) [1945] : 0x00 (0) [1946] : 0x41 (65) [1947] : 0x00 (0) [1948] : 0x5f (95) [1949] : 0x00 (0) [1950] : 0x73 (115) [1951] : 0x00 (0) [1952] : 0x76 (118) [1953] : 0x00 (0) [1954] : 0x2d (45) [1955] : 0x00 (0) [1956] : 0x53 (83) [1957] : 0x00 (0) [1958] : 0x45 (69) [1959] : 0x00 (0) [1960] : 0x2e (46) [1961] : 0x00 (0) [1962] : 0x43 (67) [1963] : 0x00 (0) [1964] : 0x48 (72) [1965] : 0x00 (0) [1966] : 0x4d (77) [1967] : 0x00 (0) [1968] : 0x00 (0) [1969] : 0x00 (0) [1970] : 0x42 (66) [1971] : 0x00 (0) [1972] : 0x52 (82) [1973] : 0x00 (0) [1974] : 0x4f (79) [1975] : 0x00 (0) [1976] : 0x43 (67) [1977] : 0x00 (0) [1978] : 0x48 (72) [1979] : 0x00 (0) [1980] : 0x31 (49) [1981] : 0x00 (0) [1982] : 0x37 (55) [1983] : 0x00 (0) [1984] : 0x41 (65) [1985] : 0x00 (0) [1986] : 0x5f (95) [1987] : 0x00 (0) [1988] : 0x64 (100) [1989] : 0x00 (0) [1990] : 0x61 (97) [1991] : 0x00 (0) [1992] : 0x2d (45) [1993] : 0x00 (0) [1994] : 0x44 (68) [1995] : 0x00 (0) [1996] : 0x4b (75) [1997] : 0x00 (0) [1998] : 0x2e (46) [1999] : 0x00 (0) [2000] : 0x43 (67) [2001] : 0x00 (0) [2002] : 0x48 (72) [2003] : 0x00 (0) [2004] : 0x4d (77) [2005] : 0x00 (0) [2006] : 0x00 (0) [2007] : 0x00 (0) [2008] : 0x42 (66) [2009] : 0x00 (0) [2010] : 0x52 (82) [2011] : 0x00 (0) [2012] : 0x4f (79) [2013] : 0x00 (0) [2014] : 0x43 (67) [2015] : 0x00 (0) [2016] : 0x48 (72) [2017] : 0x00 (0) [2018] : 0x31 (49) [2019] : 0x00 (0) [2020] : 0x37 (55) [2021] : 0x00 (0) [2022] : 0x41 (65) [2023] : 0x00 (0) [2024] : 0x5f (95) [2025] : 0x00 (0) [2026] : 0x66 (102) [2027] : 0x00 (0) [2028] : 0x69 (105) [2029] : 0x00 (0) [2030] : 0x2d (45) [2031] : 0x00 (0) [2032] : 0x46 (70) [2033] : 0x00 (0) [2034] : 0x49 (73) [2035] : 0x00 (0) [2036] : 0x2e (46) [2037] : 0x00 (0) [2038] : 0x43 (67) [2039] : 0x00 (0) [2040] : 0x48 (72) [2041] : 0x00 (0) [2042] : 0x4d (77) [2043] : 0x00 (0) [2044] : 0x00 (0) [2045] : 0x00 (0) [2046] : 0x42 (66) [2047] : 0x00 (0) [2048] : 0x52 (82) [2049] : 0x00 (0) [2050] : 0x4f (79) [2051] : 0x00 (0) [2052] : 0x43 (67) [2053] : 0x00 (0) [2054] : 0x48 (72) [2055] : 0x00 (0) [2056] : 0x31 (49) [2057] : 0x00 (0) [2058] : 0x37 (55) [2059] : 0x00 (0) [2060] : 0x41 (65) [2061] : 0x00 (0) [2062] : 0x5f (95) [2063] : 0x00 (0) [2064] : 0x69 (105) [2065] : 0x00 (0) [2066] : 0x64 (100) [2067] : 0x00 (0) [2068] : 0x2d (45) [2069] : 0x00 (0) [2070] : 0x49 (73) [2071] : 0x00 (0) [2072] : 0x44 (68) [2073] : 0x00 (0) [2074] : 0x2e (46) [2075] : 0x00 (0) [2076] : 0x43 (67) [2077] : 0x00 (0) [2078] : 0x48 (72) [2079] : 0x00 (0) [2080] : 0x4d (77) [2081] : 0x00 (0) [2082] : 0x00 (0) [2083] : 0x00 (0) [2084] : 0x42 (66) [2085] : 0x00 (0) [2086] : 0x52 (82) [2087] : 0x00 (0) [2088] : 0x4f (79) [2089] : 0x00 (0) [2090] : 0x43 (67) [2091] : 0x00 (0) [2092] : 0x48 (72) [2093] : 0x00 (0) [2094] : 0x31 (49) [2095] : 0x00 (0) [2096] : 0x37 (55) [2097] : 0x00 (0) [2098] : 0x41 (65) [2099] : 0x00 (0) [2100] : 0x5f (95) [2101] : 0x00 (0) [2102] : 0x72 (114) [2103] : 0x00 (0) [2104] : 0x75 (117) [2105] : 0x00 (0) [2106] : 0x2d (45) [2107] : 0x00 (0) [2108] : 0x52 (82) [2109] : 0x00 (0) [2110] : 0x55 (85) [2111] : 0x00 (0) [2112] : 0x2e (46) [2113] : 0x00 (0) [2114] : 0x43 (67) [2115] : 0x00 (0) [2116] : 0x48 (72) [2117] : 0x00 (0) [2118] : 0x4d (77) [2119] : 0x00 (0) [2120] : 0x00 (0) [2121] : 0x00 (0) [2122] : 0x42 (66) [2123] : 0x00 (0) [2124] : 0x52 (82) [2125] : 0x00 (0) [2126] : 0x4f (79) [2127] : 0x00 (0) [2128] : 0x43 (67) [2129] : 0x00 (0) [2130] : 0x48 (72) [2131] : 0x00 (0) [2132] : 0x31 (49) [2133] : 0x00 (0) [2134] : 0x37 (55) [2135] : 0x00 (0) [2136] : 0x41 (65) [2137] : 0x00 (0) [2138] : 0x5f (95) [2139] : 0x00 (0) [2140] : 0x62 (98) [2141] : 0x00 (0) [2142] : 0x67 (103) [2143] : 0x00 (0) [2144] : 0x2d (45) [2145] : 0x00 (0) [2146] : 0x42 (66) [2147] : 0x00 (0) [2148] : 0x47 (71) [2149] : 0x00 (0) [2150] : 0x2e (46) [2151] : 0x00 (0) [2152] : 0x43 (67) [2153] : 0x00 (0) [2154] : 0x48 (72) [2155] : 0x00 (0) [2156] : 0x4d (77) [2157] : 0x00 (0) [2158] : 0x00 (0) [2159] : 0x00 (0) [2160] : 0x42 (66) [2161] : 0x00 (0) [2162] : 0x52 (82) [2163] : 0x00 (0) [2164] : 0x4f (79) [2165] : 0x00 (0) [2166] : 0x43 (67) [2167] : 0x00 (0) [2168] : 0x48 (72) [2169] : 0x00 (0) [2170] : 0x31 (49) [2171] : 0x00 (0) [2172] : 0x37 (55) [2173] : 0x00 (0) [2174] : 0x41 (65) [2175] : 0x00 (0) [2176] : 0x5f (95) [2177] : 0x00 (0) [2178] : 0x75 (117) [2179] : 0x00 (0) [2180] : 0x6b (107) [2181] : 0x00 (0) [2182] : 0x2d (45) [2183] : 0x00 (0) [2184] : 0x55 (85) [2185] : 0x00 (0) [2186] : 0x41 (65) [2187] : 0x00 (0) [2188] : 0x2e (46) [2189] : 0x00 (0) [2190] : 0x43 (67) [2191] : 0x00 (0) [2192] : 0x48 (72) [2193] : 0x00 (0) [2194] : 0x4d (77) [2195] : 0x00 (0) [2196] : 0x00 (0) [2197] : 0x00 (0) [2198] : 0x42 (66) [2199] : 0x00 (0) [2200] : 0x52 (82) [2201] : 0x00 (0) [2202] : 0x4f (79) [2203] : 0x00 (0) [2204] : 0x43 (67) [2205] : 0x00 (0) [2206] : 0x48 (72) [2207] : 0x00 (0) [2208] : 0x31 (49) [2209] : 0x00 (0) [2210] : 0x37 (55) [2211] : 0x00 (0) [2212] : 0x41 (65) [2213] : 0x00 (0) [2214] : 0x5f (95) [2215] : 0x00 (0) [2216] : 0x63 (99) [2217] : 0x00 (0) [2218] : 0x73 (115) [2219] : 0x00 (0) [2220] : 0x2d (45) [2221] : 0x00 (0) [2222] : 0x43 (67) [2223] : 0x00 (0) [2224] : 0x5a (90) [2225] : 0x00 (0) [2226] : 0x2e (46) [2227] : 0x00 (0) [2228] : 0x43 (67) [2229] : 0x00 (0) [2230] : 0x48 (72) [2231] : 0x00 (0) [2232] : 0x4d (77) [2233] : 0x00 (0) [2234] : 0x00 (0) [2235] : 0x00 (0) [2236] : 0x42 (66) [2237] : 0x00 (0) [2238] : 0x52 (82) [2239] : 0x00 (0) [2240] : 0x4f (79) [2241] : 0x00 (0) [2242] : 0x43 (67) [2243] : 0x00 (0) [2244] : 0x48 (72) [2245] : 0x00 (0) [2246] : 0x31 (49) [2247] : 0x00 (0) [2248] : 0x37 (55) [2249] : 0x00 (0) [2250] : 0x41 (65) [2251] : 0x00 (0) [2252] : 0x5f (95) [2253] : 0x00 (0) [2254] : 0x68 (104) [2255] : 0x00 (0) [2256] : 0x75 (117) [2257] : 0x00 (0) [2258] : 0x2d (45) [2259] : 0x00 (0) [2260] : 0x48 (72) [2261] : 0x00 (0) [2262] : 0x55 (85) [2263] : 0x00 (0) [2264] : 0x2e (46) [2265] : 0x00 (0) [2266] : 0x43 (67) [2267] : 0x00 (0) [2268] : 0x48 (72) [2269] : 0x00 (0) [2270] : 0x4d (77) [2271] : 0x00 (0) [2272] : 0x00 (0) [2273] : 0x00 (0) [2274] : 0x42 (66) [2275] : 0x00 (0) [2276] : 0x52 (82) [2277] : 0x00 (0) [2278] : 0x4f (79) [2279] : 0x00 (0) [2280] : 0x43 (67) [2281] : 0x00 (0) [2282] : 0x48 (72) [2283] : 0x00 (0) [2284] : 0x31 (49) [2285] : 0x00 (0) [2286] : 0x37 (55) [2287] : 0x00 (0) [2288] : 0x41 (65) [2289] : 0x00 (0) [2290] : 0x5f (95) [2291] : 0x00 (0) [2292] : 0x70 (112) [2293] : 0x00 (0) [2294] : 0x6c (108) [2295] : 0x00 (0) [2296] : 0x2d (45) [2297] : 0x00 (0) [2298] : 0x50 (80) [2299] : 0x00 (0) [2300] : 0x4c (76) [2301] : 0x00 (0) [2302] : 0x2e (46) [2303] : 0x00 (0) [2304] : 0x43 (67) [2305] : 0x00 (0) [2306] : 0x48 (72) [2307] : 0x00 (0) [2308] : 0x4d (77) [2309] : 0x00 (0) [2310] : 0x00 (0) [2311] : 0x00 (0) [2312] : 0x42 (66) [2313] : 0x00 (0) [2314] : 0x52 (82) [2315] : 0x00 (0) [2316] : 0x4f (79) [2317] : 0x00 (0) [2318] : 0x43 (67) [2319] : 0x00 (0) [2320] : 0x48 (72) [2321] : 0x00 (0) [2322] : 0x31 (49) [2323] : 0x00 (0) [2324] : 0x37 (55) [2325] : 0x00 (0) [2326] : 0x41 (65) [2327] : 0x00 (0) [2328] : 0x5f (95) [2329] : 0x00 (0) [2330] : 0x72 (114) [2331] : 0x00 (0) [2332] : 0x6f (111) [2333] : 0x00 (0) [2334] : 0x2d (45) [2335] : 0x00 (0) [2336] : 0x52 (82) [2337] : 0x00 (0) [2338] : 0x4f (79) [2339] : 0x00 (0) [2340] : 0x2e (46) [2341] : 0x00 (0) [2342] : 0x43 (67) [2343] : 0x00 (0) [2344] : 0x48 (72) [2345] : 0x00 (0) [2346] : 0x4d (77) [2347] : 0x00 (0) [2348] : 0x00 (0) [2349] : 0x00 (0) [2350] : 0x42 (66) [2351] : 0x00 (0) [2352] : 0x52 (82) [2353] : 0x00 (0) [2354] : 0x4f (79) [2355] : 0x00 (0) [2356] : 0x43 (67) [2357] : 0x00 (0) [2358] : 0x48 (72) [2359] : 0x00 (0) [2360] : 0x31 (49) [2361] : 0x00 (0) [2362] : 0x37 (55) [2363] : 0x00 (0) [2364] : 0x41 (65) [2365] : 0x00 (0) [2366] : 0x5f (95) [2367] : 0x00 (0) [2368] : 0x73 (115) [2369] : 0x00 (0) [2370] : 0x6b (107) [2371] : 0x00 (0) [2372] : 0x2d (45) [2373] : 0x00 (0) [2374] : 0x53 (83) [2375] : 0x00 (0) [2376] : 0x4b (75) [2377] : 0x00 (0) [2378] : 0x2e (46) [2379] : 0x00 (0) [2380] : 0x43 (67) [2381] : 0x00 (0) [2382] : 0x48 (72) [2383] : 0x00 (0) [2384] : 0x4d (77) [2385] : 0x00 (0) [2386] : 0x00 (0) [2387] : 0x00 (0) [2388] : 0x42 (66) [2389] : 0x00 (0) [2390] : 0x52 (82) [2391] : 0x00 (0) [2392] : 0x4f (79) [2393] : 0x00 (0) [2394] : 0x43 (67) [2395] : 0x00 (0) [2396] : 0x48 (72) [2397] : 0x00 (0) [2398] : 0x31 (49) [2399] : 0x00 (0) [2400] : 0x37 (55) [2401] : 0x00 (0) [2402] : 0x41 (65) [2403] : 0x00 (0) [2404] : 0x5f (95) [2405] : 0x00 (0) [2406] : 0x73 (115) [2407] : 0x00 (0) [2408] : 0x6c (108) [2409] : 0x00 (0) [2410] : 0x2d (45) [2411] : 0x00 (0) [2412] : 0x53 (83) [2413] : 0x00 (0) [2414] : 0x49 (73) [2415] : 0x00 (0) [2416] : 0x2e (46) [2417] : 0x00 (0) [2418] : 0x43 (67) [2419] : 0x00 (0) [2420] : 0x48 (72) [2421] : 0x00 (0) [2422] : 0x4d (77) [2423] : 0x00 (0) [2424] : 0x00 (0) [2425] : 0x00 (0) [2426] : 0x42 (66) [2427] : 0x00 (0) [2428] : 0x52 (82) [2429] : 0x00 (0) [2430] : 0x4f (79) [2431] : 0x00 (0) [2432] : 0x43 (67) [2433] : 0x00 (0) [2434] : 0x48 (72) [2435] : 0x00 (0) [2436] : 0x31 (49) [2437] : 0x00 (0) [2438] : 0x37 (55) [2439] : 0x00 (0) [2440] : 0x41 (65) [2441] : 0x00 (0) [2442] : 0x5f (95) [2443] : 0x00 (0) [2444] : 0x73 (115) [2445] : 0x00 (0) [2446] : 0x72 (114) [2447] : 0x00 (0) [2448] : 0x2d (45) [2449] : 0x00 (0) [2450] : 0x52 (82) [2451] : 0x00 (0) [2452] : 0x53 (83) [2453] : 0x00 (0) [2454] : 0x2e (46) [2455] : 0x00 (0) [2456] : 0x43 (67) [2457] : 0x00 (0) [2458] : 0x48 (72) [2459] : 0x00 (0) [2460] : 0x4d (77) [2461] : 0x00 (0) [2462] : 0x00 (0) [2463] : 0x00 (0) [2464] : 0x42 (66) [2465] : 0x00 (0) [2466] : 0x52 (82) [2467] : 0x00 (0) [2468] : 0x4f (79) [2469] : 0x00 (0) [2470] : 0x43 (67) [2471] : 0x00 (0) [2472] : 0x48 (72) [2473] : 0x00 (0) [2474] : 0x31 (49) [2475] : 0x00 (0) [2476] : 0x37 (55) [2477] : 0x00 (0) [2478] : 0x41 (65) [2479] : 0x00 (0) [2480] : 0x5f (95) [2481] : 0x00 (0) [2482] : 0x68 (104) [2483] : 0x00 (0) [2484] : 0x72 (114) [2485] : 0x00 (0) [2486] : 0x2d (45) [2487] : 0x00 (0) [2488] : 0x48 (72) [2489] : 0x00 (0) [2490] : 0x52 (82) [2491] : 0x00 (0) [2492] : 0x2e (46) [2493] : 0x00 (0) [2494] : 0x43 (67) [2495] : 0x00 (0) [2496] : 0x48 (72) [2497] : 0x00 (0) [2498] : 0x4d (77) [2499] : 0x00 (0) [2500] : 0x00 (0) [2501] : 0x00 (0) [2502] : 0x42 (66) [2503] : 0x00 (0) [2504] : 0x52 (82) [2505] : 0x00 (0) [2506] : 0x4f (79) [2507] : 0x00 (0) [2508] : 0x43 (67) [2509] : 0x00 (0) [2510] : 0x48 (72) [2511] : 0x00 (0) [2512] : 0x31 (49) [2513] : 0x00 (0) [2514] : 0x37 (55) [2515] : 0x00 (0) [2516] : 0x41 (65) [2517] : 0x00 (0) [2518] : 0x5f (95) [2519] : 0x00 (0) [2520] : 0x74 (116) [2521] : 0x00 (0) [2522] : 0x72 (114) [2523] : 0x00 (0) [2524] : 0x2d (45) [2525] : 0x00 (0) [2526] : 0x54 (84) [2527] : 0x00 (0) [2528] : 0x52 (82) [2529] : 0x00 (0) [2530] : 0x2e (46) [2531] : 0x00 (0) [2532] : 0x43 (67) [2533] : 0x00 (0) [2534] : 0x48 (72) [2535] : 0x00 (0) [2536] : 0x4d (77) [2537] : 0x00 (0) [2538] : 0x00 (0) [2539] : 0x00 (0) [2540] : 0x42 (66) [2541] : 0x00 (0) [2542] : 0x52 (82) [2543] : 0x00 (0) [2544] : 0x4f (79) [2545] : 0x00 (0) [2546] : 0x43 (67) [2547] : 0x00 (0) [2548] : 0x48 (72) [2549] : 0x00 (0) [2550] : 0x31 (49) [2551] : 0x00 (0) [2552] : 0x37 (55) [2553] : 0x00 (0) [2554] : 0x41 (65) [2555] : 0x00 (0) [2556] : 0x5f (95) [2557] : 0x00 (0) [2558] : 0x61 (97) [2559] : 0x00 (0) [2560] : 0x72 (114) [2561] : 0x00 (0) [2562] : 0x2d (45) [2563] : 0x00 (0) [2564] : 0x41 (65) [2565] : 0x00 (0) [2566] : 0x45 (69) [2567] : 0x00 (0) [2568] : 0x2e (46) [2569] : 0x00 (0) [2570] : 0x43 (67) [2571] : 0x00 (0) [2572] : 0x48 (72) [2573] : 0x00 (0) [2574] : 0x4d (77) [2575] : 0x00 (0) [2576] : 0x00 (0) [2577] : 0x00 (0) [2578] : 0x42 (66) [2579] : 0x00 (0) [2580] : 0x52 (82) [2581] : 0x00 (0) [2582] : 0x4f (79) [2583] : 0x00 (0) [2584] : 0x43 (67) [2585] : 0x00 (0) [2586] : 0x48 (72) [2587] : 0x00 (0) [2588] : 0x31 (49) [2589] : 0x00 (0) [2590] : 0x37 (55) [2591] : 0x00 (0) [2592] : 0x41 (65) [2593] : 0x00 (0) [2594] : 0x5f (95) [2595] : 0x00 (0) [2596] : 0x76 (118) [2597] : 0x00 (0) [2598] : 0x69 (105) [2599] : 0x00 (0) [2600] : 0x2d (45) [2601] : 0x00 (0) [2602] : 0x56 (86) [2603] : 0x00 (0) [2604] : 0x4e (78) [2605] : 0x00 (0) [2606] : 0x2e (46) [2607] : 0x00 (0) [2608] : 0x43 (67) [2609] : 0x00 (0) [2610] : 0x48 (72) [2611] : 0x00 (0) [2612] : 0x4d (77) [2613] : 0x00 (0) [2614] : 0x00 (0) [2615] : 0x00 (0) [2616] : 0x42 (66) [2617] : 0x00 (0) [2618] : 0x52 (82) [2619] : 0x00 (0) [2620] : 0x4f (79) [2621] : 0x00 (0) [2622] : 0x43 (67) [2623] : 0x00 (0) [2624] : 0x48 (72) [2625] : 0x00 (0) [2626] : 0x31 (49) [2627] : 0x00 (0) [2628] : 0x37 (55) [2629] : 0x00 (0) [2630] : 0x41 (65) [2631] : 0x00 (0) [2632] : 0x5f (95) [2633] : 0x00 (0) [2634] : 0x74 (116) [2635] : 0x00 (0) [2636] : 0x68 (104) [2637] : 0x00 (0) [2638] : 0x2d (45) [2639] : 0x00 (0) [2640] : 0x54 (84) [2641] : 0x00 (0) [2642] : 0x48 (72) [2643] : 0x00 (0) [2644] : 0x2e (46) [2645] : 0x00 (0) [2646] : 0x43 (67) [2647] : 0x00 (0) [2648] : 0x48 (72) [2649] : 0x00 (0) [2650] : 0x4d (77) [2651] : 0x00 (0) [2652] : 0x00 (0) [2653] : 0x00 (0) [2654] : 0x42 (66) [2655] : 0x00 (0) [2656] : 0x52 (82) [2657] : 0x00 (0) [2658] : 0x4f (79) [2659] : 0x00 (0) [2660] : 0x43 (67) [2661] : 0x00 (0) [2662] : 0x48 (72) [2663] : 0x00 (0) [2664] : 0x31 (49) [2665] : 0x00 (0) [2666] : 0x37 (55) [2667] : 0x00 (0) [2668] : 0x41 (65) [2669] : 0x00 (0) [2670] : 0x5f (95) [2671] : 0x00 (0) [2672] : 0x7a (122) [2673] : 0x00 (0) [2674] : 0x68 (104) [2675] : 0x00 (0) [2676] : 0x2d (45) [2677] : 0x00 (0) [2678] : 0x43 (67) [2679] : 0x00 (0) [2680] : 0x4e (78) [2681] : 0x00 (0) [2682] : 0x2e (46) [2683] : 0x00 (0) [2684] : 0x43 (67) [2685] : 0x00 (0) [2686] : 0x48 (72) [2687] : 0x00 (0) [2688] : 0x4d (77) [2689] : 0x00 (0) [2690] : 0x00 (0) [2691] : 0x00 (0) [2692] : 0x42 (66) [2693] : 0x00 (0) [2694] : 0x52 (82) [2695] : 0x00 (0) [2696] : 0x4f (79) [2697] : 0x00 (0) [2698] : 0x43 (67) [2699] : 0x00 (0) [2700] : 0x48 (72) [2701] : 0x00 (0) [2702] : 0x31 (49) [2703] : 0x00 (0) [2704] : 0x37 (55) [2705] : 0x00 (0) [2706] : 0x41 (65) [2707] : 0x00 (0) [2708] : 0x5f (95) [2709] : 0x00 (0) [2710] : 0x7a (122) [2711] : 0x00 (0) [2712] : 0x68 (104) [2713] : 0x00 (0) [2714] : 0x2d (45) [2715] : 0x00 (0) [2716] : 0x54 (84) [2717] : 0x00 (0) [2718] : 0x57 (87) [2719] : 0x00 (0) [2720] : 0x2e (46) [2721] : 0x00 (0) [2722] : 0x43 (67) [2723] : 0x00 (0) [2724] : 0x48 (72) [2725] : 0x00 (0) [2726] : 0x4d (77) [2727] : 0x00 (0) [2728] : 0x00 (0) [2729] : 0x00 (0) [2730] : 0x42 (66) [2731] : 0x00 (0) [2732] : 0x52 (82) [2733] : 0x00 (0) [2734] : 0x4f (79) [2735] : 0x00 (0) [2736] : 0x43 (67) [2737] : 0x00 (0) [2738] : 0x48 (72) [2739] : 0x00 (0) [2740] : 0x31 (49) [2741] : 0x00 (0) [2742] : 0x37 (55) [2743] : 0x00 (0) [2744] : 0x41 (65) [2745] : 0x00 (0) [2746] : 0x5f (95) [2747] : 0x00 (0) [2748] : 0x6b (107) [2749] : 0x00 (0) [2750] : 0x6f (111) [2751] : 0x00 (0) [2752] : 0x2d (45) [2753] : 0x00 (0) [2754] : 0x4b (75) [2755] : 0x00 (0) [2756] : 0x52 (82) [2757] : 0x00 (0) [2758] : 0x2e (46) [2759] : 0x00 (0) [2760] : 0x43 (67) [2761] : 0x00 (0) [2762] : 0x48 (72) [2763] : 0x00 (0) [2764] : 0x4d (77) [2765] : 0x00 (0) [2766] : 0x00 (0) [2767] : 0x00 (0) [2768] : 0x42 (66) [2769] : 0x00 (0) [2770] : 0x52 (82) [2771] : 0x00 (0) [2772] : 0x4f (79) [2773] : 0x00 (0) [2774] : 0x43 (67) [2775] : 0x00 (0) [2776] : 0x48 (72) [2777] : 0x00 (0) [2778] : 0x31 (49) [2779] : 0x00 (0) [2780] : 0x37 (55) [2781] : 0x00 (0) [2782] : 0x41 (65) [2783] : 0x00 (0) [2784] : 0x5f (95) [2785] : 0x00 (0) [2786] : 0x6a (106) [2787] : 0x00 (0) [2788] : 0x61 (97) [2789] : 0x00 (0) [2790] : 0x2d (45) [2791] : 0x00 (0) [2792] : 0x4a (74) [2793] : 0x00 (0) [2794] : 0x50 (80) [2795] : 0x00 (0) [2796] : 0x2e (46) [2797] : 0x00 (0) [2798] : 0x43 (67) [2799] : 0x00 (0) [2800] : 0x48 (72) [2801] : 0x00 (0) [2802] : 0x4d (77) [2803] : 0x00 (0) [2804] : 0x00 (0) [2805] : 0x00 (0) [2806] : 0x42 (66) [2807] : 0x00 (0) [2808] : 0x52 (82) [2809] : 0x00 (0) [2810] : 0x4f (79) [2811] : 0x00 (0) [2812] : 0x43 (67) [2813] : 0x00 (0) [2814] : 0x48 (72) [2815] : 0x00 (0) [2816] : 0x31 (49) [2817] : 0x00 (0) [2818] : 0x37 (55) [2819] : 0x00 (0) [2820] : 0x41 (65) [2821] : 0x00 (0) [2822] : 0x5f (95) [2823] : 0x00 (0) [2824] : 0x65 (101) [2825] : 0x00 (0) [2826] : 0x6e (110) [2827] : 0x00 (0) [2828] : 0x2d (45) [2829] : 0x00 (0) [2830] : 0x43 (67) [2831] : 0x00 (0) [2832] : 0x4e (78) [2833] : 0x00 (0) [2834] : 0x2e (46) [2835] : 0x00 (0) [2836] : 0x43 (67) [2837] : 0x00 (0) [2838] : 0x48 (72) [2839] : 0x00 (0) [2840] : 0x4d (77) [2841] : 0x00 (0) [2842] : 0x00 (0) [2843] : 0x00 (0) [2844] : 0x42 (66) [2845] : 0x00 (0) [2846] : 0x52 (82) [2847] : 0x00 (0) [2848] : 0x50 (80) [2849] : 0x00 (0) [2850] : 0x52 (82) [2851] : 0x00 (0) [2852] : 0x43 (67) [2853] : 0x00 (0) [2854] : 0x31 (49) [2855] : 0x00 (0) [2856] : 0x37 (55) [2857] : 0x00 (0) [2858] : 0x41 (65) [2859] : 0x00 (0) [2860] : 0x2e (46) [2861] : 0x00 (0) [2862] : 0x44 (68) [2863] : 0x00 (0) [2864] : 0x53 (83) [2865] : 0x00 (0) [2866] : 0x49 (73) [2867] : 0x00 (0) [2868] : 0x00 (0) [2869] : 0x00 (0) [2870] : 0x42 (66) [2871] : 0x00 (0) [2872] : 0x52 (82) [2873] : 0x00 (0) [2874] : 0x41 (65) [2875] : 0x00 (0) [2876] : 0x44 (68) [2877] : 0x00 (0) [2878] : 0x43 (67) [2879] : 0x00 (0) [2880] : 0x31 (49) [2881] : 0x00 (0) [2882] : 0x37 (55) [2883] : 0x00 (0) [2884] : 0x41 (65) [2885] : 0x00 (0) [2886] : 0x2e (46) [2887] : 0x00 (0) [2888] : 0x44 (68) [2889] : 0x00 (0) [2890] : 0x41 (65) [2891] : 0x00 (0) [2892] : 0x54 (84) [2893] : 0x00 (0) [2894] : 0x00 (0) [2895] : 0x00 (0) [2896] : 0x42 (66) [2897] : 0x00 (0) [2898] : 0x52 (82) [2899] : 0x00 (0) [2900] : 0x50 (80) [2901] : 0x00 (0) [2902] : 0x45 (69) [2903] : 0x00 (0) [2904] : 0x4d (77) [2905] : 0x00 (0) [2906] : 0x31 (49) [2907] : 0x00 (0) [2908] : 0x34 (52) [2909] : 0x00 (0) [2910] : 0x30 (48) [2911] : 0x00 (0) [2912] : 0x2e (46) [2913] : 0x00 (0) [2914] : 0x45 (69) [2915] : 0x00 (0) [2916] : 0x58 (88) [2917] : 0x00 (0) [2918] : 0x45 (69) [2919] : 0x00 (0) [2920] : 0x00 (0) [2921] : 0x00 (0) [2922] : 0x42 (66) [2923] : 0x00 (0) [2924] : 0x52 (82) [2925] : 0x00 (0) [2926] : 0x50 (80) [2927] : 0x00 (0) [2928] : 0x45 (69) [2929] : 0x00 (0) [2930] : 0x4d (77) [2931] : 0x00 (0) [2932] : 0x31 (49) [2933] : 0x00 (0) [2934] : 0x34 (52) [2935] : 0x00 (0) [2936] : 0x30 (48) [2937] : 0x00 (0) [2938] : 0x2e (46) [2939] : 0x00 (0) [2940] : 0x44 (68) [2941] : 0x00 (0) [2942] : 0x4c (76) [2943] : 0x00 (0) [2944] : 0x4c (76) [2945] : 0x00 (0) [2946] : 0x00 (0) [2947] : 0x00 (0) [2948] : 0x42 (66) [2949] : 0x00 (0) [2950] : 0x52 (82) [2951] : 0x00 (0) [2952] : 0x41 (65) [2953] : 0x00 (0) [2954] : 0x4c (76) [2955] : 0x00 (0) [2956] : 0x31 (49) [2957] : 0x00 (0) [2958] : 0x36 (54) [2959] : 0x00 (0) [2960] : 0x30 (48) [2961] : 0x00 (0) [2962] : 0x2e (46) [2963] : 0x00 (0) [2964] : 0x45 (69) [2965] : 0x00 (0) [2966] : 0x58 (88) [2967] : 0x00 (0) [2968] : 0x45 (69) [2969] : 0x00 (0) [2970] : 0x00 (0) [2971] : 0x00 (0) [2972] : 0x42 (66) [2973] : 0x00 (0) [2974] : 0x52 (82) [2975] : 0x00 (0) [2976] : 0x41 (65) [2977] : 0x00 (0) [2978] : 0x4c (76) [2979] : 0x00 (0) [2980] : 0x42 (66) [2981] : 0x00 (0) [2982] : 0x36 (54) [2983] : 0x00 (0) [2984] : 0x30 (48) [2985] : 0x00 (0) [2986] : 0x2e (46) [2987] : 0x00 (0) [2988] : 0x45 (69) [2989] : 0x00 (0) [2990] : 0x58 (88) [2991] : 0x00 (0) [2992] : 0x45 (69) [2993] : 0x00 (0) [2994] : 0x00 (0) [2995] : 0x00 (0) [2996] : 0x00 (0) [2997] : 0x00 (0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000bb6 (2998) result : WERR_OK [2021/02/08 08:24:35.576173, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.576225, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.576234, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.576286, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.576334, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.576341, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.576389, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.576436, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.576446, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.576499, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.576546, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.576554, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x31 (49) [1] : 0x00 (0) [2] : 0x32 (50) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x37 (55) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x31 (49) [17] : 0x00 (0) [18] : 0x39 (57) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:35.576650, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.576698, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.576706, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x31 (49) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x34 (52) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:35.576788, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.576836, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.576844, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x6f (111) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x68 (104) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x72 (114) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:35.576926, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.576974, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.576981, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.577028, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.577075, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.577085, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(68) [0] : 0x75 (117) [1] : 0x00 (0) [2] : 0x73 (115) [3] : 0x00 (0) [4] : 0x62 (98) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x5c (92) [17] : 0x00 (0) [18] : 0x62 (98) [19] : 0x00 (0) [20] : 0x72 (114) [21] : 0x00 (0) [22] : 0x6f (111) [23] : 0x00 (0) [24] : 0x74 (116) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x65 (101) [29] : 0x00 (0) [30] : 0x72 (114) [31] : 0x00 (0) [32] : 0x68 (104) [33] : 0x00 (0) [34] : 0x6c (108) [35] : 0x00 (0) [36] : 0x2d (45) [37] : 0x00 (0) [38] : 0x6c (108) [39] : 0x00 (0) [40] : 0x33 (51) [41] : 0x00 (0) [42] : 0x32 (50) [43] : 0x00 (0) [44] : 0x33 (51) [45] : 0x00 (0) [46] : 0x30 (48) [47] : 0x00 (0) [48] : 0x63 (99) [49] : 0x00 (0) [50] : 0x64 (100) [51] : 0x00 (0) [52] : 0x77 (119) [53] : 0x00 (0) [54] : 0x5f (95) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x64 (100) [59] : 0x00 (0) [60] : 0x33 (51) [61] : 0x00 (0) [62] : 0x64 (100) [63] : 0x00 (0) [64] : 0x37 (55) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) size : * size : 0x00000044 (68) length : * length : 0x00000044 (68) result : WERR_OK [2021/02/08 08:24:35.577273, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.577320, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.577328, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x6f (111) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x68 (104) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x72 (114) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:35.577411, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.577458, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.577466, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:35.577552, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.577599, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.577607, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.577653, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.577700, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.577710, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.577762, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.577809, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.577816, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.577863, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.577912, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.577920, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:35.577976, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.578025, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.578033, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.578085, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.578132, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.578139, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:35.578234, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.578281, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:35.578289, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:35.578407, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b9463cdb-6c2c-43b2-ba17-67a154de6cd2 [2021/02/08 08:24:35.578429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.578437, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.578464, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 220f9291-add4-4b75-88fc-214a5fc93b1f [2021/02/08 08:24:35.578483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.578499, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.578669, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [HP Universal Printing PS] [2021/02/08 08:24:35.578685, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.578718, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.578731, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.578740, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.578747, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.578753, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.578760, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.578797, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.578806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.578814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.578821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.578828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.578834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.578850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.578862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.578871, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 57fe3f3d-3cb7-4e2c-a6d1-536018beb20a result : WERR_OK [2021/02/08 08:24:35.578906, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 57fe3f3d-3cb7-4e2c-a6d1-536018beb20a keyname: struct winreg_String name_len : 0x00d6 (214) name_size : 0x00d6 (214) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.578966, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.578974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.578981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.578988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.578995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.579001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.579015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.579026, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.579033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.579041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.579047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.579054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.579060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.579073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.579084, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.579093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.579100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.579107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.579114, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.579120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.579134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.579145, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.579152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.579159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.579165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.579173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.579179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.579192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.579205, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.579212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.579219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.579226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.579233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.579241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.579254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.579265, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:35.579272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.579279, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.579286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.579294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.579300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.579312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.579324, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.579331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.579338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.579345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.579352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.579358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.579370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.579381, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:35.579390, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:35.579397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.579404, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.579411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.579418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.579433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.579445, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HP Universal Printing PS] [2021/02/08 08:24:35.579452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:35.579459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.579466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.579474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.579480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.579491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.579502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.579510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:35.579517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:35.579526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.579533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.579540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.579547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.579554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.579561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.579568, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 result : WERR_OK [2021/02/08 08:24:35.579601, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:35.579630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS' (ops 0x7f0ea98a5020) [2021/02/08 08:24:35.579638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.579651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:35.579659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:35.579666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[26] [2021/02/08 08:24:35.579675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:35.579682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[24] [2021/02/08 08:24:35.579697, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[1186] [2021/02/08 08:24:35.579704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:35.579712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:35.579719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:35.579726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:35.579733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[30] [2021/02/08 08:24:35.579741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[6] [2021/02/08 08:24:35.579748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[130] [2021/02/08 08:24:35.579756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[68] [2021/02/08 08:24:35.579763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[6] [2021/02/08 08:24:35.579771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:35.579778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:35.579786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:35.579793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:35.579801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:35.579808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:35.579818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:35.579826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:35.579834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.579847, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x000004a2 (1186) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:35.579912, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.579961, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.579970, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:35.580030, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.580078, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.580086, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x35 (53) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:35.580189, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.580236, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.580244, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x75 (117) [7] : 0x00 (0) [8] : 0x32 (50) [9] : 0x00 (0) [10] : 0x35 (53) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x70 (112) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:35.580347, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.580394, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.580402, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x70 (112) [9] : 0x00 (0) [10] : 0x32 (50) [11] : 0x00 (0) [12] : 0x35 (53) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:35.580505, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.580552, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.580560, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(24) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x2e (46) [15] : 0x00 (0) [16] : 0x48 (72) [17] : 0x00 (0) [18] : 0x4c (76) [19] : 0x00 (0) [20] : 0x50 (80) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : * size : 0x00000018 (24) length : * length : 0x00000018 (24) result : WERR_OK [2021/02/08 08:24:35.580658, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.580705, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.580714, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(1186) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6d (109) [9] : 0x00 (0) [10] : 0x63 (99) [11] : 0x00 (0) [12] : 0x36 (54) [13] : 0x00 (0) [14] : 0x34 (52) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x70 (112) [29] : 0x00 (0) [30] : 0x62 (98) [31] : 0x00 (0) [32] : 0x63 (99) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x67 (103) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x2e (46) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x6c (108) [47] : 0x00 (0) [48] : 0x6c (108) [49] : 0x00 (0) [50] : 0x00 (0) [51] : 0x00 (0) [52] : 0x68 (104) [53] : 0x00 (0) [54] : 0x70 (112) [55] : 0x00 (0) [56] : 0x63 (99) [57] : 0x00 (0) [58] : 0x70 (112) [59] : 0x00 (0) [60] : 0x75 (117) [61] : 0x00 (0) [62] : 0x32 (50) [63] : 0x00 (0) [64] : 0x35 (53) [65] : 0x00 (0) [66] : 0x30 (48) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x66 (102) [73] : 0x00 (0) [74] : 0x67 (103) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x68 (104) [79] : 0x00 (0) [80] : 0x70 (112) [81] : 0x00 (0) [82] : 0x63 (99) [83] : 0x00 (0) [84] : 0x75 (117) [85] : 0x00 (0) [86] : 0x69 (105) [87] : 0x00 (0) [88] : 0x32 (50) [89] : 0x00 (0) [90] : 0x35 (53) [91] : 0x00 (0) [92] : 0x30 (48) [93] : 0x00 (0) [94] : 0x2e (46) [95] : 0x00 (0) [96] : 0x64 (100) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x6c (108) [101] : 0x00 (0) [102] : 0x00 (0) [103] : 0x00 (0) [104] : 0x68 (104) [105] : 0x00 (0) [106] : 0x70 (112) [107] : 0x00 (0) [108] : 0x63 (99) [109] : 0x00 (0) [110] : 0x70 (112) [111] : 0x00 (0) [112] : 0x65 (101) [113] : 0x00 (0) [114] : 0x32 (50) [115] : 0x00 (0) [116] : 0x35 (53) [117] : 0x00 (0) [118] : 0x30 (48) [119] : 0x00 (0) [120] : 0x2e (46) [121] : 0x00 (0) [122] : 0x64 (100) [123] : 0x00 (0) [124] : 0x6c (108) [125] : 0x00 (0) [126] : 0x6c (108) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) [130] : 0x68 (104) [131] : 0x00 (0) [132] : 0x70 (112) [133] : 0x00 (0) [134] : 0x63 (99) [135] : 0x00 (0) [136] : 0x75 (117) [137] : 0x00 (0) [138] : 0x72 (114) [139] : 0x00 (0) [140] : 0x32 (50) [141] : 0x00 (0) [142] : 0x35 (53) [143] : 0x00 (0) [144] : 0x30 (48) [145] : 0x00 (0) [146] : 0x2e (46) [147] : 0x00 (0) [148] : 0x64 (100) [149] : 0x00 (0) [150] : 0x6c (108) [151] : 0x00 (0) [152] : 0x6c (108) [153] : 0x00 (0) [154] : 0x00 (0) [155] : 0x00 (0) [156] : 0x68 (104) [157] : 0x00 (0) [158] : 0x70 (112) [159] : 0x00 (0) [160] : 0x63 (99) [161] : 0x00 (0) [162] : 0x70 (112) [163] : 0x00 (0) [164] : 0x6e (110) [165] : 0x00 (0) [166] : 0x32 (50) [167] : 0x00 (0) [168] : 0x35 (53) [169] : 0x00 (0) [170] : 0x30 (48) [171] : 0x00 (0) [172] : 0x2e (46) [173] : 0x00 (0) [174] : 0x64 (100) [175] : 0x00 (0) [176] : 0x6c (108) [177] : 0x00 (0) [178] : 0x6c (108) [179] : 0x00 (0) [180] : 0x00 (0) [181] : 0x00 (0) [182] : 0x68 (104) [183] : 0x00 (0) [184] : 0x70 (112) [185] : 0x00 (0) [186] : 0x63 (99) [187] : 0x00 (0) [188] : 0x73 (115) [189] : 0x00 (0) [190] : 0x72 (114) [191] : 0x00 (0) [192] : 0x32 (50) [193] : 0x00 (0) [194] : 0x35 (53) [195] : 0x00 (0) [196] : 0x30 (48) [197] : 0x00 (0) [198] : 0x2e (46) [199] : 0x00 (0) [200] : 0x64 (100) [201] : 0x00 (0) [202] : 0x6c (108) [203] : 0x00 (0) [204] : 0x6c (108) [205] : 0x00 (0) [206] : 0x00 (0) [207] : 0x00 (0) [208] : 0x68 (104) [209] : 0x00 (0) [210] : 0x70 (112) [211] : 0x00 (0) [212] : 0x63 (99) [213] : 0x00 (0) [214] : 0x73 (115) [215] : 0x00 (0) [216] : 0x74 (116) [217] : 0x00 (0) [218] : 0x32 (50) [219] : 0x00 (0) [220] : 0x35 (53) [221] : 0x00 (0) [222] : 0x30 (48) [223] : 0x00 (0) [224] : 0x2e (46) [225] : 0x00 (0) [226] : 0x64 (100) [227] : 0x00 (0) [228] : 0x6c (108) [229] : 0x00 (0) [230] : 0x6c (108) [231] : 0x00 (0) [232] : 0x00 (0) [233] : 0x00 (0) [234] : 0x68 (104) [235] : 0x00 (0) [236] : 0x70 (112) [237] : 0x00 (0) [238] : 0x63 (99) [239] : 0x00 (0) [240] : 0x65 (101) [241] : 0x00 (0) [242] : 0x76 (118) [243] : 0x00 (0) [244] : 0x32 (50) [245] : 0x00 (0) [246] : 0x35 (53) [247] : 0x00 (0) [248] : 0x30 (48) [249] : 0x00 (0) [250] : 0x2e (46) [251] : 0x00 (0) [252] : 0x64 (100) [253] : 0x00 (0) [254] : 0x6c (108) [255] : 0x00 (0) [256] : 0x6c (108) [257] : 0x00 (0) [258] : 0x00 (0) [259] : 0x00 (0) [260] : 0x68 (104) [261] : 0x00 (0) [262] : 0x70 (112) [263] : 0x00 (0) [264] : 0x63 (99) [265] : 0x00 (0) [266] : 0x68 (104) [267] : 0x00 (0) [268] : 0x6c (108) [269] : 0x00 (0) [270] : 0x32 (50) [271] : 0x00 (0) [272] : 0x35 (53) [273] : 0x00 (0) [274] : 0x30 (48) [275] : 0x00 (0) [276] : 0x2e (46) [277] : 0x00 (0) [278] : 0x63 (99) [279] : 0x00 (0) [280] : 0x61 (97) [281] : 0x00 (0) [282] : 0x62 (98) [283] : 0x00 (0) [284] : 0x00 (0) [285] : 0x00 (0) [286] : 0x68 (104) [287] : 0x00 (0) [288] : 0x70 (112) [289] : 0x00 (0) [290] : 0x63 (99) [291] : 0x00 (0) [292] : 0x6c (108) [293] : 0x00 (0) [294] : 0x73 (115) [295] : 0x00 (0) [296] : 0x32 (50) [297] : 0x00 (0) [298] : 0x35 (53) [299] : 0x00 (0) [300] : 0x30 (48) [301] : 0x00 (0) [302] : 0x2e (46) [303] : 0x00 (0) [304] : 0x64 (100) [305] : 0x00 (0) [306] : 0x6c (108) [307] : 0x00 (0) [308] : 0x6c (108) [309] : 0x00 (0) [310] : 0x00 (0) [311] : 0x00 (0) [312] : 0x68 (104) [313] : 0x00 (0) [314] : 0x70 (112) [315] : 0x00 (0) [316] : 0x63 (99) [317] : 0x00 (0) [318] : 0x73 (115) [319] : 0x00 (0) [320] : 0x73 (115) [321] : 0x00 (0) [322] : 0x32 (50) [323] : 0x00 (0) [324] : 0x35 (53) [325] : 0x00 (0) [326] : 0x30 (48) [327] : 0x00 (0) [328] : 0x2e (46) [329] : 0x00 (0) [330] : 0x64 (100) [331] : 0x00 (0) [332] : 0x6c (108) [333] : 0x00 (0) [334] : 0x6c (108) [335] : 0x00 (0) [336] : 0x00 (0) [337] : 0x00 (0) [338] : 0x68 (104) [339] : 0x00 (0) [340] : 0x70 (112) [341] : 0x00 (0) [342] : 0x63 (99) [343] : 0x00 (0) [344] : 0x75 (117) [345] : 0x00 (0) [346] : 0x32 (50) [347] : 0x00 (0) [348] : 0x35 (53) [349] : 0x00 (0) [350] : 0x30 (48) [351] : 0x00 (0) [352] : 0x2e (46) [353] : 0x00 (0) [354] : 0x64 (100) [355] : 0x00 (0) [356] : 0x65 (101) [357] : 0x00 (0) [358] : 0x6d (109) [359] : 0x00 (0) [360] : 0x00 (0) [361] : 0x00 (0) [362] : 0x68 (104) [363] : 0x00 (0) [364] : 0x70 (112) [365] : 0x00 (0) [366] : 0x6d (109) [367] : 0x00 (0) [368] : 0x75 (117) [369] : 0x00 (0) [370] : 0x78 (120) [371] : 0x00 (0) [372] : 0x32 (50) [373] : 0x00 (0) [374] : 0x35 (53) [375] : 0x00 (0) [376] : 0x30 (48) [377] : 0x00 (0) [378] : 0x2e (46) [379] : 0x00 (0) [380] : 0x64 (100) [381] : 0x00 (0) [382] : 0x6c (108) [383] : 0x00 (0) [384] : 0x6c (108) [385] : 0x00 (0) [386] : 0x00 (0) [387] : 0x00 (0) [388] : 0x68 (104) [389] : 0x00 (0) [390] : 0x70 (112) [391] : 0x00 (0) [392] : 0x6d (109) [393] : 0x00 (0) [394] : 0x75 (117) [395] : 0x00 (0) [396] : 0x72 (114) [397] : 0x00 (0) [398] : 0x32 (50) [399] : 0x00 (0) [400] : 0x35 (53) [401] : 0x00 (0) [402] : 0x30 (48) [403] : 0x00 (0) [404] : 0x2e (46) [405] : 0x00 (0) [406] : 0x64 (100) [407] : 0x00 (0) [408] : 0x6c (108) [409] : 0x00 (0) [410] : 0x6c (108) [411] : 0x00 (0) [412] : 0x00 (0) [413] : 0x00 (0) [414] : 0x68 (104) [415] : 0x00 (0) [416] : 0x70 (112) [417] : 0x00 (0) [418] : 0x6d (109) [419] : 0x00 (0) [420] : 0x70 (112) [421] : 0x00 (0) [422] : 0x6d (109) [423] : 0x00 (0) [424] : 0x30 (48) [425] : 0x00 (0) [426] : 0x38 (56) [427] : 0x00 (0) [428] : 0x32 (50) [429] : 0x00 (0) [430] : 0x2e (46) [431] : 0x00 (0) [432] : 0x64 (100) [433] : 0x00 (0) [434] : 0x6c (108) [435] : 0x00 (0) [436] : 0x6c (108) [437] : 0x00 (0) [438] : 0x00 (0) [439] : 0x00 (0) [440] : 0x68 (104) [441] : 0x00 (0) [442] : 0x70 (112) [443] : 0x00 (0) [444] : 0x6d (109) [445] : 0x00 (0) [446] : 0x70 (112) [447] : 0x00 (0) [448] : 0x77 (119) [449] : 0x00 (0) [450] : 0x30 (48) [451] : 0x00 (0) [452] : 0x38 (56) [453] : 0x00 (0) [454] : 0x32 (50) [455] : 0x00 (0) [456] : 0x2e (46) [457] : 0x00 (0) [458] : 0x64 (100) [459] : 0x00 (0) [460] : 0x6c (108) [461] : 0x00 (0) [462] : 0x6c (108) [463] : 0x00 (0) [464] : 0x00 (0) [465] : 0x00 (0) [466] : 0x68 (104) [467] : 0x00 (0) [468] : 0x70 (112) [469] : 0x00 (0) [470] : 0x6d (109) [471] : 0x00 (0) [472] : 0x73 (115) [473] : 0x00 (0) [474] : 0x6c (108) [475] : 0x00 (0) [476] : 0x32 (50) [477] : 0x00 (0) [478] : 0x35 (53) [479] : 0x00 (0) [480] : 0x30 (48) [481] : 0x00 (0) [482] : 0x2e (46) [483] : 0x00 (0) [484] : 0x64 (100) [485] : 0x00 (0) [486] : 0x6c (108) [487] : 0x00 (0) [488] : 0x6c (108) [489] : 0x00 (0) [490] : 0x00 (0) [491] : 0x00 (0) [492] : 0x68 (104) [493] : 0x00 (0) [494] : 0x70 (112) [495] : 0x00 (0) [496] : 0x63 (99) [497] : 0x00 (0) [498] : 0x73 (115) [499] : 0x00 (0) [500] : 0x61 (97) [501] : 0x00 (0) [502] : 0x74 (116) [503] : 0x00 (0) [504] : 0x32 (50) [505] : 0x00 (0) [506] : 0x30 (48) [507] : 0x00 (0) [508] : 0x2e (46) [509] : 0x00 (0) [510] : 0x64 (100) [511] : 0x00 (0) [512] : 0x6c (108) [513] : 0x00 (0) [514] : 0x6c (108) [515] : 0x00 (0) [516] : 0x00 (0) [517] : 0x00 (0) [518] : 0x68 (104) [519] : 0x00 (0) [520] : 0x70 (112) [521] : 0x00 (0) [522] : 0x63 (99) [523] : 0x00 (0) [524] : 0x75 (117) [525] : 0x00 (0) [526] : 0x32 (50) [527] : 0x00 (0) [528] : 0x35 (53) [529] : 0x00 (0) [530] : 0x30 (48) [531] : 0x00 (0) [532] : 0x76 (118) [533] : 0x00 (0) [534] : 0x2e (46) [535] : 0x00 (0) [536] : 0x69 (105) [537] : 0x00 (0) [538] : 0x6e (110) [539] : 0x00 (0) [540] : 0x69 (105) [541] : 0x00 (0) [542] : 0x00 (0) [543] : 0x00 (0) [544] : 0x68 (104) [545] : 0x00 (0) [546] : 0x70 (112) [547] : 0x00 (0) [548] : 0x7a (122) [549] : 0x00 (0) [550] : 0x66 (102) [551] : 0x00 (0) [552] : 0x6e (110) [553] : 0x00 (0) [554] : 0x32 (50) [555] : 0x00 (0) [556] : 0x35 (53) [557] : 0x00 (0) [558] : 0x30 (48) [559] : 0x00 (0) [560] : 0x2e (46) [561] : 0x00 (0) [562] : 0x6e (110) [563] : 0x00 (0) [564] : 0x74 (116) [565] : 0x00 (0) [566] : 0x66 (102) [567] : 0x00 (0) [568] : 0x00 (0) [569] : 0x00 (0) [570] : 0x68 (104) [571] : 0x00 (0) [572] : 0x70 (112) [573] : 0x00 (0) [574] : 0x63 (99) [575] : 0x00 (0) [576] : 0x75 (117) [577] : 0x00 (0) [578] : 0x32 (50) [579] : 0x00 (0) [580] : 0x35 (53) [581] : 0x00 (0) [582] : 0x30 (48) [583] : 0x00 (0) [584] : 0x73 (115) [585] : 0x00 (0) [586] : 0x2e (46) [587] : 0x00 (0) [588] : 0x68 (104) [589] : 0x00 (0) [590] : 0x70 (112) [591] : 0x00 (0) [592] : 0x78 (120) [593] : 0x00 (0) [594] : 0x00 (0) [595] : 0x00 (0) [596] : 0x68 (104) [597] : 0x00 (0) [598] : 0x70 (112) [599] : 0x00 (0) [600] : 0x63 (99) [601] : 0x00 (0) [602] : 0x73 (115) [603] : 0x00 (0) [604] : 0x63 (99) [605] : 0x00 (0) [606] : 0x32 (50) [607] : 0x00 (0) [608] : 0x35 (53) [609] : 0x00 (0) [610] : 0x30 (48) [611] : 0x00 (0) [612] : 0x2e (46) [613] : 0x00 (0) [614] : 0x64 (100) [615] : 0x00 (0) [616] : 0x74 (116) [617] : 0x00 (0) [618] : 0x64 (100) [619] : 0x00 (0) [620] : 0x00 (0) [621] : 0x00 (0) [622] : 0x68 (104) [623] : 0x00 (0) [624] : 0x70 (112) [625] : 0x00 (0) [626] : 0x63 (99) [627] : 0x00 (0) [628] : 0x75 (117) [629] : 0x00 (0) [630] : 0x32 (50) [631] : 0x00 (0) [632] : 0x35 (53) [633] : 0x00 (0) [634] : 0x30 (48) [635] : 0x00 (0) [636] : 0x73 (115) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x78 (120) [641] : 0x00 (0) [642] : 0x6d (109) [643] : 0x00 (0) [644] : 0x6c (108) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x46 (70) [649] : 0x00 (0) [650] : 0x78 (120) [651] : 0x00 (0) [652] : 0x43 (67) [653] : 0x00 (0) [654] : 0x6f (111) [655] : 0x00 (0) [656] : 0x6d (109) [657] : 0x00 (0) [658] : 0x70 (112) [659] : 0x00 (0) [660] : 0x43 (67) [661] : 0x00 (0) [662] : 0x68 (104) [663] : 0x00 (0) [664] : 0x61 (97) [665] : 0x00 (0) [666] : 0x6e (110) [667] : 0x00 (0) [668] : 0x6e (110) [669] : 0x00 (0) [670] : 0x65 (101) [671] : 0x00 (0) [672] : 0x6c (108) [673] : 0x00 (0) [674] : 0x5f (95) [675] : 0x00 (0) [676] : 0x78 (120) [677] : 0x00 (0) [678] : 0x36 (54) [679] : 0x00 (0) [680] : 0x34 (52) [681] : 0x00 (0) [682] : 0x2e (46) [683] : 0x00 (0) [684] : 0x64 (100) [685] : 0x00 (0) [686] : 0x6c (108) [687] : 0x00 (0) [688] : 0x6c (108) [689] : 0x00 (0) [690] : 0x00 (0) [691] : 0x00 (0) [692] : 0x63 (99) [693] : 0x00 (0) [694] : 0x69 (105) [695] : 0x00 (0) [696] : 0x6f (111) [697] : 0x00 (0) [698] : 0x75 (117) [699] : 0x00 (0) [700] : 0x6d (109) [701] : 0x00 (0) [702] : 0x2e (46) [703] : 0x00 (0) [704] : 0x64 (100) [705] : 0x00 (0) [706] : 0x6c (108) [707] : 0x00 (0) [708] : 0x6c (108) [709] : 0x00 (0) [710] : 0x00 (0) [711] : 0x00 (0) [712] : 0x63 (99) [713] : 0x00 (0) [714] : 0x69 (105) [715] : 0x00 (0) [716] : 0x6f (111) [717] : 0x00 (0) [718] : 0x75 (117) [719] : 0x00 (0) [720] : 0x6d (109) [721] : 0x00 (0) [722] : 0x36 (54) [723] : 0x00 (0) [724] : 0x34 (52) [725] : 0x00 (0) [726] : 0x2e (46) [727] : 0x00 (0) [728] : 0x6d (109) [729] : 0x00 (0) [730] : 0x73 (115) [731] : 0x00 (0) [732] : 0x69 (105) [733] : 0x00 (0) [734] : 0x00 (0) [735] : 0x00 (0) [736] : 0x68 (104) [737] : 0x00 (0) [738] : 0x70 (112) [739] : 0x00 (0) [740] : 0x63 (99) [741] : 0x00 (0) [742] : 0x70 (112) [743] : 0x00 (0) [744] : 0x6e (110) [745] : 0x00 (0) [746] : 0x32 (50) [747] : 0x00 (0) [748] : 0x35 (53) [749] : 0x00 (0) [750] : 0x30 (48) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x64 (100) [755] : 0x00 (0) [756] : 0x6c (108) [757] : 0x00 (0) [758] : 0x6c (108) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x68 (104) [763] : 0x00 (0) [764] : 0x70 (112) [765] : 0x00 (0) [766] : 0x63 (99) [767] : 0x00 (0) [768] : 0x70 (112) [769] : 0x00 (0) [770] : 0x70 (112) [771] : 0x00 (0) [772] : 0x32 (50) [773] : 0x00 (0) [774] : 0x35 (53) [775] : 0x00 (0) [776] : 0x30 (48) [777] : 0x00 (0) [778] : 0x2e (46) [779] : 0x00 (0) [780] : 0x64 (100) [781] : 0x00 (0) [782] : 0x6c (108) [783] : 0x00 (0) [784] : 0x6c (108) [785] : 0x00 (0) [786] : 0x00 (0) [787] : 0x00 (0) [788] : 0x70 (112) [789] : 0x00 (0) [790] : 0x73 (115) [791] : 0x00 (0) [792] : 0x35 (53) [793] : 0x00 (0) [794] : 0x75 (117) [795] : 0x00 (0) [796] : 0x69 (105) [797] : 0x00 (0) [798] : 0x2e (46) [799] : 0x00 (0) [800] : 0x64 (100) [801] : 0x00 (0) [802] : 0x6c (108) [803] : 0x00 (0) [804] : 0x6c (108) [805] : 0x00 (0) [806] : 0x00 (0) [807] : 0x00 (0) [808] : 0x70 (112) [809] : 0x00 (0) [810] : 0x73 (115) [811] : 0x00 (0) [812] : 0x63 (99) [813] : 0x00 (0) [814] : 0x72 (114) [815] : 0x00 (0) [816] : 0x69 (105) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x74 (116) [821] : 0x00 (0) [822] : 0x2e (46) [823] : 0x00 (0) [824] : 0x6e (110) [825] : 0x00 (0) [826] : 0x74 (116) [827] : 0x00 (0) [828] : 0x66 (102) [829] : 0x00 (0) [830] : 0x00 (0) [831] : 0x00 (0) [832] : 0x70 (112) [833] : 0x00 (0) [834] : 0x73 (115) [835] : 0x00 (0) [836] : 0x5f (95) [837] : 0x00 (0) [838] : 0x73 (115) [839] : 0x00 (0) [840] : 0x63 (99) [841] : 0x00 (0) [842] : 0x68 (104) [843] : 0x00 (0) [844] : 0x6d (109) [845] : 0x00 (0) [846] : 0x2e (46) [847] : 0x00 (0) [848] : 0x67 (103) [849] : 0x00 (0) [850] : 0x64 (100) [851] : 0x00 (0) [852] : 0x6c (108) [853] : 0x00 (0) [854] : 0x00 (0) [855] : 0x00 (0) [856] : 0x68 (104) [857] : 0x00 (0) [858] : 0x70 (112) [859] : 0x00 (0) [860] : 0x63 (99) [861] : 0x00 (0) [862] : 0x63 (99) [863] : 0x00 (0) [864] : 0x36 (54) [865] : 0x00 (0) [866] : 0x32 (50) [867] : 0x00 (0) [868] : 0x35 (53) [869] : 0x00 (0) [870] : 0x30 (48) [871] : 0x00 (0) [872] : 0x2e (46) [873] : 0x00 (0) [874] : 0x64 (100) [875] : 0x00 (0) [876] : 0x6c (108) [877] : 0x00 (0) [878] : 0x6c (108) [879] : 0x00 (0) [880] : 0x00 (0) [881] : 0x00 (0) [882] : 0x68 (104) [883] : 0x00 (0) [884] : 0x70 (112) [885] : 0x00 (0) [886] : 0x62 (98) [887] : 0x00 (0) [888] : 0x64 (100) [889] : 0x00 (0) [890] : 0x72 (114) [891] : 0x00 (0) [892] : 0x76 (118) [893] : 0x00 (0) [894] : 0x6a (106) [895] : 0x00 (0) [896] : 0x63 (99) [897] : 0x00 (0) [898] : 0x74 (116) [899] : 0x00 (0) [900] : 0x31 (49) [901] : 0x00 (0) [902] : 0x30 (48) [903] : 0x00 (0) [904] : 0x30 (48) [905] : 0x00 (0) [906] : 0x34 (52) [907] : 0x00 (0) [908] : 0x2e (46) [909] : 0x00 (0) [910] : 0x64 (100) [911] : 0x00 (0) [912] : 0x6c (108) [913] : 0x00 (0) [914] : 0x6c (108) [915] : 0x00 (0) [916] : 0x00 (0) [917] : 0x00 (0) [918] : 0x68 (104) [919] : 0x00 (0) [920] : 0x70 (112) [921] : 0x00 (0) [922] : 0x70 (112) [923] : 0x00 (0) [924] : 0x64 (100) [925] : 0x00 (0) [926] : 0x63 (99) [927] : 0x00 (0) [928] : 0x6f (111) [929] : 0x00 (0) [930] : 0x6d (109) [931] : 0x00 (0) [932] : 0x70 (112) [933] : 0x00 (0) [934] : 0x69 (105) [935] : 0x00 (0) [936] : 0x6f (111) [937] : 0x00 (0) [938] : 0x2e (46) [939] : 0x00 (0) [940] : 0x64 (100) [941] : 0x00 (0) [942] : 0x6c (108) [943] : 0x00 (0) [944] : 0x6c (108) [945] : 0x00 (0) [946] : 0x00 (0) [947] : 0x00 (0) [948] : 0x68 (104) [949] : 0x00 (0) [950] : 0x70 (112) [951] : 0x00 (0) [952] : 0x62 (98) [953] : 0x00 (0) [954] : 0x75 (117) [955] : 0x00 (0) [956] : 0x69 (105) [957] : 0x00 (0) [958] : 0x6f (111) [959] : 0x00 (0) [960] : 0x36 (54) [961] : 0x00 (0) [962] : 0x34 (52) [963] : 0x00 (0) [964] : 0x2e (46) [965] : 0x00 (0) [966] : 0x64 (100) [967] : 0x00 (0) [968] : 0x6c (108) [969] : 0x00 (0) [970] : 0x6c (108) [971] : 0x00 (0) [972] : 0x00 (0) [973] : 0x00 (0) [974] : 0x68 (104) [975] : 0x00 (0) [976] : 0x70 (112) [977] : 0x00 (0) [978] : 0x66 (102) [979] : 0x00 (0) [980] : 0x78 (120) [981] : 0x00 (0) [982] : 0x63 (99) [983] : 0x00 (0) [984] : 0x6f (111) [985] : 0x00 (0) [986] : 0x6d (109) [987] : 0x00 (0) [988] : 0x77 (119) [989] : 0x00 (0) [990] : 0x2e (46) [991] : 0x00 (0) [992] : 0x64 (100) [993] : 0x00 (0) [994] : 0x6c (108) [995] : 0x00 (0) [996] : 0x6c (108) [997] : 0x00 (0) [998] : 0x00 (0) [999] : 0x00 (0) [1000] : 0x68 (104) [1001] : 0x00 (0) [1002] : 0x70 (112) [1003] : 0x00 (0) [1004] : 0x73 (115) [1005] : 0x00 (0) [1006] : 0x79 (121) [1007] : 0x00 (0) [1008] : 0x73 (115) [1009] : 0x00 (0) [1010] : 0x6f (111) [1011] : 0x00 (0) [1012] : 0x62 (98) [1013] : 0x00 (0) [1014] : 0x6a (106) [1015] : 0x00 (0) [1016] : 0x2e (46) [1017] : 0x00 (0) [1018] : 0x64 (100) [1019] : 0x00 (0) [1020] : 0x6c (108) [1021] : 0x00 (0) [1022] : 0x6c (108) [1023] : 0x00 (0) [1024] : 0x00 (0) [1025] : 0x00 (0) [1026] : 0x48 (72) [1027] : 0x00 (0) [1028] : 0x50 (80) [1029] : 0x00 (0) [1030] : 0x53 (83) [1031] : 0x00 (0) [1032] : 0x65 (101) [1033] : 0x00 (0) [1034] : 0x63 (99) [1035] : 0x00 (0) [1036] : 0x75 (117) [1037] : 0x00 (0) [1038] : 0x72 (114) [1039] : 0x00 (0) [1040] : 0x65 (101) [1041] : 0x00 (0) [1042] : 0x50 (80) [1043] : 0x00 (0) [1044] : 0x72 (114) [1045] : 0x00 (0) [1046] : 0x69 (105) [1047] : 0x00 (0) [1048] : 0x6e (110) [1049] : 0x00 (0) [1050] : 0x74 (116) [1051] : 0x00 (0) [1052] : 0x36 (54) [1053] : 0x00 (0) [1054] : 0x34 (52) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x64 (100) [1059] : 0x00 (0) [1060] : 0x6c (108) [1061] : 0x00 (0) [1062] : 0x6c (108) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x68 (104) [1067] : 0x00 (0) [1068] : 0x70 (112) [1069] : 0x00 (0) [1070] : 0x73 (115) [1071] : 0x00 (0) [1072] : 0x70 (112) [1073] : 0x00 (0) [1074] : 0x77 (119) [1075] : 0x00 (0) [1076] : 0x32 (50) [1077] : 0x00 (0) [1078] : 0x35 (53) [1079] : 0x00 (0) [1080] : 0x30 (48) [1081] : 0x00 (0) [1082] : 0x2e (46) [1083] : 0x00 (0) [1084] : 0x64 (100) [1085] : 0x00 (0) [1086] : 0x6c (108) [1087] : 0x00 (0) [1088] : 0x6c (108) [1089] : 0x00 (0) [1090] : 0x00 (0) [1091] : 0x00 (0) [1092] : 0x68 (104) [1093] : 0x00 (0) [1094] : 0x70 (112) [1095] : 0x00 (0) [1096] : 0x62 (98) [1097] : 0x00 (0) [1098] : 0x75 (117) [1099] : 0x00 (0) [1100] : 0x69 (105) [1101] : 0x00 (0) [1102] : 0x6f (111) [1103] : 0x00 (0) [1104] : 0x64 (100) [1105] : 0x00 (0) [1106] : 0x6d (109) [1107] : 0x00 (0) [1108] : 0x36 (54) [1109] : 0x00 (0) [1110] : 0x34 (52) [1111] : 0x00 (0) [1112] : 0x2e (46) [1113] : 0x00 (0) [1114] : 0x64 (100) [1115] : 0x00 (0) [1116] : 0x6c (108) [1117] : 0x00 (0) [1118] : 0x6c (108) [1119] : 0x00 (0) [1120] : 0x00 (0) [1121] : 0x00 (0) [1122] : 0x68 (104) [1123] : 0x00 (0) [1124] : 0x70 (112) [1125] : 0x00 (0) [1126] : 0x63 (99) [1127] : 0x00 (0) [1128] : 0x75 (117) [1129] : 0x00 (0) [1130] : 0x32 (50) [1131] : 0x00 (0) [1132] : 0x35 (53) [1133] : 0x00 (0) [1134] : 0x30 (48) [1135] : 0x00 (0) [1136] : 0x73 (115) [1137] : 0x00 (0) [1138] : 0x64 (100) [1139] : 0x00 (0) [1140] : 0x6d (109) [1141] : 0x00 (0) [1142] : 0x2e (46) [1143] : 0x00 (0) [1144] : 0x78 (120) [1145] : 0x00 (0) [1146] : 0x6d (109) [1147] : 0x00 (0) [1148] : 0x6c (108) [1149] : 0x00 (0) [1150] : 0x00 (0) [1151] : 0x00 (0) [1152] : 0x68 (104) [1153] : 0x00 (0) [1154] : 0x70 (112) [1155] : 0x00 (0) [1156] : 0x63 (99) [1157] : 0x00 (0) [1158] : 0x75 (117) [1159] : 0x00 (0) [1160] : 0x32 (50) [1161] : 0x00 (0) [1162] : 0x35 (53) [1163] : 0x00 (0) [1164] : 0x30 (48) [1165] : 0x00 (0) [1166] : 0x73 (115) [1167] : 0x00 (0) [1168] : 0x53 (83) [1169] : 0x00 (0) [1170] : 0x50 (80) [1171] : 0x00 (0) [1172] : 0x53 (83) [1173] : 0x00 (0) [1174] : 0x2e (46) [1175] : 0x00 (0) [1176] : 0x78 (120) [1177] : 0x00 (0) [1178] : 0x6d (109) [1179] : 0x00 (0) [1180] : 0x6c (108) [1181] : 0x00 (0) [1182] : 0x00 (0) [1183] : 0x00 (0) [1184] : 0x00 (0) [1185] : 0x00 (0) size : * size : 0x000004a2 (1186) length : * length : 0x000004a2 (1186) result : WERR_OK [2021/02/08 08:24:35.583310, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.583362, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.583371, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.583419, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.583466, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.583474, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.583523, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.583571, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.583578, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.583629, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.583678, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.583692, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x38 (56) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x39 (57) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x32 (50) [17] : 0x00 (0) [18] : 0x30 (48) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:35.583788, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.583838, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.583896, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(30) [0] : 0x36 (54) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2e (46) [5] : 0x00 (0) [6] : 0x32 (50) [7] : 0x00 (0) [8] : 0x35 (53) [9] : 0x00 (0) [10] : 0x30 (48) [11] : 0x00 (0) [12] : 0x2e (46) [13] : 0x00 (0) [14] : 0x31 (49) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x32 (50) [19] : 0x00 (0) [20] : 0x34 (52) [21] : 0x00 (0) [22] : 0x38 (56) [23] : 0x00 (0) [24] : 0x33 (51) [25] : 0x00 (0) [26] : 0x32 (50) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) size : * size : 0x0000001e (30) length : * length : 0x0000001e (30) result : WERR_OK [2021/02/08 08:24:35.584012, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.584063, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.584072, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:35.584132, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.584179, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.584189, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(130) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x74 (116) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x3a (58) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x2f (47) [13] : 0x00 (0) [14] : 0x67 (103) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x2e (46) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x69 (105) [23] : 0x00 (0) [24] : 0x63 (99) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x6f (111) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x6f (111) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x74 (116) [37] : 0x00 (0) [38] : 0x2e (46) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x6f (111) [43] : 0x00 (0) [44] : 0x6d (109) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x66 (102) [49] : 0x00 (0) [50] : 0x77 (119) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x69 (105) [55] : 0x00 (0) [56] : 0x6e (110) [57] : 0x00 (0) [58] : 0x6b (107) [59] : 0x00 (0) [60] : 0x2f (47) [61] : 0x00 (0) [62] : 0x3f (63) [63] : 0x00 (0) [64] : 0x4c (76) [65] : 0x00 (0) [66] : 0x69 (105) [67] : 0x00 (0) [68] : 0x6e (110) [69] : 0x00 (0) [70] : 0x6b (107) [71] : 0x00 (0) [72] : 0x49 (73) [73] : 0x00 (0) [74] : 0x44 (68) [75] : 0x00 (0) [76] : 0x3d (61) [77] : 0x00 (0) [78] : 0x33 (51) [79] : 0x00 (0) [80] : 0x37 (55) [81] : 0x00 (0) [82] : 0x26 (38) [83] : 0x00 (0) [84] : 0x70 (112) [85] : 0x00 (0) [86] : 0x72 (114) [87] : 0x00 (0) [88] : 0x64 (100) [89] : 0x00 (0) [90] : 0x3d (61) [91] : 0x00 (0) [92] : 0x31 (49) [93] : 0x00 (0) [94] : 0x30 (48) [95] : 0x00 (0) [96] : 0x37 (55) [97] : 0x00 (0) [98] : 0x39 (57) [99] : 0x00 (0) [100] : 0x38 (56) [101] : 0x00 (0) [102] : 0x26 (38) [103] : 0x00 (0) [104] : 0x73 (115) [105] : 0x00 (0) [106] : 0x62 (98) [107] : 0x00 (0) [108] : 0x70 (112) [109] : 0x00 (0) [110] : 0x3d (61) [111] : 0x00 (0) [112] : 0x50 (80) [113] : 0x00 (0) [114] : 0x72 (114) [115] : 0x00 (0) [116] : 0x69 (105) [117] : 0x00 (0) [118] : 0x6e (110) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x73 (115) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) size : * size : 0x00000082 (130) length : * length : 0x00000082 (130) result : WERR_OK [2021/02/08 08:24:35.584522, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.584573, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.584582, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(68) [0] : 0x75 (117) [1] : 0x00 (0) [2] : 0x73 (115) [3] : 0x00 (0) [4] : 0x62 (98) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x5c (92) [17] : 0x00 (0) [18] : 0x68 (104) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x77 (119) [23] : 0x00 (0) [24] : 0x6c (108) [25] : 0x00 (0) [26] : 0x65 (101) [27] : 0x00 (0) [28] : 0x74 (116) [29] : 0x00 (0) [30] : 0x74 (116) [31] : 0x00 (0) [32] : 0x2d (45) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x61 (97) [37] : 0x00 (0) [38] : 0x63 (99) [39] : 0x00 (0) [40] : 0x6b (107) [41] : 0x00 (0) [42] : 0x61 (97) [43] : 0x00 (0) [44] : 0x72 (114) [45] : 0x00 (0) [46] : 0x64 (100) [47] : 0x00 (0) [48] : 0x68 (104) [49] : 0x00 (0) [50] : 0x70 (112) [51] : 0x00 (0) [52] : 0x5f (95) [53] : 0x00 (0) [54] : 0x63 (99) [55] : 0x00 (0) [56] : 0x6f (111) [57] : 0x00 (0) [58] : 0x30 (48) [59] : 0x00 (0) [60] : 0x38 (56) [61] : 0x00 (0) [62] : 0x65 (101) [63] : 0x00 (0) [64] : 0x61 (97) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) size : * size : 0x00000044 (68) length : * length : 0x00000044 (68) result : WERR_OK [2021/02/08 08:24:35.584771, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.584821, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.584829, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:35.584889, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.584936, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.584944, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:35.585030, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.585078, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.585086, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.585132, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.585182, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.585189, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.585241, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.585288, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.585298, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.585345, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.585392, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.585400, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:35.585455, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.585507, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.585515, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.585566, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.585613, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.585624, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:35.585717, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.585764, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:35.585774, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:35.585885, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : b95e4b8a-ff46-4674-9ebf-93ed0d4fedc5 [2021/02/08 08:24:35.585907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.585915, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.585941, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 57fe3f3d-3cb7-4e2c-a6d1-536018beb20a [2021/02/08 08:24:35.585960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.585976, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.586086, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.586102, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.586132, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.586144, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.586153, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.586160, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.586167, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.586173, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.586211, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.586220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.586228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.586234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.586241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.586248, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.586263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.586275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.586287, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccfd2a0b-ae0a-4d1f-bb35-0d06940fd557 result : WERR_OK [2021/02/08 08:24:35.586321, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccfd2a0b-ae0a-4d1f-bb35-0d06940fd557 keyname: struct winreg_String name_len : 0x00e8 (232) name_size : 0x00e8 (232) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.586379, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.586386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.586394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.586400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.586407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.586414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.586427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.586438, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.586446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.586455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.586462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.586469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.586475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.586488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.586499, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.586506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.586513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.586520, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.586527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.586533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.586546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.586557, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.586564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.586571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.586578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.586585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.586591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.586605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.586620, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.586627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.586634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.586641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.586648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.586654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.586667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.586679, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:35.586686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.586693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.586699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.586707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.586713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.586726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:35.586737, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:35.586744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:35.586751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.586760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.586767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.586774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.586785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:35.586797, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:35.586804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:35.586811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.586817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.586825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.586831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.586847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:35.586858, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.586865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:35.586872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.586879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.586887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.586895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.586906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.586918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.586926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:35.586933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:35.586940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:35.586946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.586953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.586960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.586967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.586974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.586982, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 result : WERR_OK [2021/02/08 08:24:35.587014, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:35.587044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)' (ops 0x7f0ea98a5020) [2021/02/08 08:24:35.587054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.587067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:35.587075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:35.587082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[26] [2021/02/08 08:24:35.587089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:35.587096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[24] [2021/02/08 08:24:35.587104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[1186] [2021/02/08 08:24:35.587111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:35.587118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:35.587126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:35.587133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:35.587140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[30] [2021/02/08 08:24:35.587147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[6] [2021/02/08 08:24:35.587155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[130] [2021/02/08 08:24:35.587162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[46] [2021/02/08 08:24:35.587169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[6] [2021/02/08 08:24:35.587179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:35.587187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:35.587195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:35.587208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:35.587220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:35.587228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:35.587236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:35.587244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:35.587252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.587265, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x000004a2 (1186) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:35.587331, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.587384, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.587392, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:35.587450, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.587497, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.587505, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x35 (53) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:35.587608, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.587656, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.587663, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x75 (117) [7] : 0x00 (0) [8] : 0x32 (50) [9] : 0x00 (0) [10] : 0x35 (53) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x70 (112) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:35.587776, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.587824, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.587835, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x70 (112) [9] : 0x00 (0) [10] : 0x32 (50) [11] : 0x00 (0) [12] : 0x35 (53) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:35.587936, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.587983, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.587993, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(24) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x2e (46) [15] : 0x00 (0) [16] : 0x48 (72) [17] : 0x00 (0) [18] : 0x4c (76) [19] : 0x00 (0) [20] : 0x50 (80) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : * size : 0x00000018 (24) length : * length : 0x00000018 (24) result : WERR_OK [2021/02/08 08:24:35.588090, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.588138, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.588148, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(1186) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6d (109) [9] : 0x00 (0) [10] : 0x63 (99) [11] : 0x00 (0) [12] : 0x36 (54) [13] : 0x00 (0) [14] : 0x34 (52) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x70 (112) [29] : 0x00 (0) [30] : 0x62 (98) [31] : 0x00 (0) [32] : 0x63 (99) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x67 (103) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x2e (46) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x6c (108) [47] : 0x00 (0) [48] : 0x6c (108) [49] : 0x00 (0) [50] : 0x00 (0) [51] : 0x00 (0) [52] : 0x68 (104) [53] : 0x00 (0) [54] : 0x70 (112) [55] : 0x00 (0) [56] : 0x63 (99) [57] : 0x00 (0) [58] : 0x70 (112) [59] : 0x00 (0) [60] : 0x75 (117) [61] : 0x00 (0) [62] : 0x32 (50) [63] : 0x00 (0) [64] : 0x35 (53) [65] : 0x00 (0) [66] : 0x30 (48) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x66 (102) [73] : 0x00 (0) [74] : 0x67 (103) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x68 (104) [79] : 0x00 (0) [80] : 0x70 (112) [81] : 0x00 (0) [82] : 0x63 (99) [83] : 0x00 (0) [84] : 0x75 (117) [85] : 0x00 (0) [86] : 0x69 (105) [87] : 0x00 (0) [88] : 0x32 (50) [89] : 0x00 (0) [90] : 0x35 (53) [91] : 0x00 (0) [92] : 0x30 (48) [93] : 0x00 (0) [94] : 0x2e (46) [95] : 0x00 (0) [96] : 0x64 (100) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x6c (108) [101] : 0x00 (0) [102] : 0x00 (0) [103] : 0x00 (0) [104] : 0x68 (104) [105] : 0x00 (0) [106] : 0x70 (112) [107] : 0x00 (0) [108] : 0x63 (99) [109] : 0x00 (0) [110] : 0x70 (112) [111] : 0x00 (0) [112] : 0x65 (101) [113] : 0x00 (0) [114] : 0x32 (50) [115] : 0x00 (0) [116] : 0x35 (53) [117] : 0x00 (0) [118] : 0x30 (48) [119] : 0x00 (0) [120] : 0x2e (46) [121] : 0x00 (0) [122] : 0x64 (100) [123] : 0x00 (0) [124] : 0x6c (108) [125] : 0x00 (0) [126] : 0x6c (108) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) [130] : 0x68 (104) [131] : 0x00 (0) [132] : 0x70 (112) [133] : 0x00 (0) [134] : 0x63 (99) [135] : 0x00 (0) [136] : 0x75 (117) [137] : 0x00 (0) [138] : 0x72 (114) [139] : 0x00 (0) [140] : 0x32 (50) [141] : 0x00 (0) [142] : 0x35 (53) [143] : 0x00 (0) [144] : 0x30 (48) [145] : 0x00 (0) [146] : 0x2e (46) [147] : 0x00 (0) [148] : 0x64 (100) [149] : 0x00 (0) [150] : 0x6c (108) [151] : 0x00 (0) [152] : 0x6c (108) [153] : 0x00 (0) [154] : 0x00 (0) [155] : 0x00 (0) [156] : 0x68 (104) [157] : 0x00 (0) [158] : 0x70 (112) [159] : 0x00 (0) [160] : 0x63 (99) [161] : 0x00 (0) [162] : 0x70 (112) [163] : 0x00 (0) [164] : 0x6e (110) [165] : 0x00 (0) [166] : 0x32 (50) [167] : 0x00 (0) [168] : 0x35 (53) [169] : 0x00 (0) [170] : 0x30 (48) [171] : 0x00 (0) [172] : 0x2e (46) [173] : 0x00 (0) [174] : 0x64 (100) [175] : 0x00 (0) [176] : 0x6c (108) [177] : 0x00 (0) [178] : 0x6c (108) [179] : 0x00 (0) [180] : 0x00 (0) [181] : 0x00 (0) [182] : 0x68 (104) [183] : 0x00 (0) [184] : 0x70 (112) [185] : 0x00 (0) [186] : 0x63 (99) [187] : 0x00 (0) [188] : 0x73 (115) [189] : 0x00 (0) [190] : 0x72 (114) [191] : 0x00 (0) [192] : 0x32 (50) [193] : 0x00 (0) [194] : 0x35 (53) [195] : 0x00 (0) [196] : 0x30 (48) [197] : 0x00 (0) [198] : 0x2e (46) [199] : 0x00 (0) [200] : 0x64 (100) [201] : 0x00 (0) [202] : 0x6c (108) [203] : 0x00 (0) [204] : 0x6c (108) [205] : 0x00 (0) [206] : 0x00 (0) [207] : 0x00 (0) [208] : 0x68 (104) [209] : 0x00 (0) [210] : 0x70 (112) [211] : 0x00 (0) [212] : 0x63 (99) [213] : 0x00 (0) [214] : 0x73 (115) [215] : 0x00 (0) [216] : 0x74 (116) [217] : 0x00 (0) [218] : 0x32 (50) [219] : 0x00 (0) [220] : 0x35 (53) [221] : 0x00 (0) [222] : 0x30 (48) [223] : 0x00 (0) [224] : 0x2e (46) [225] : 0x00 (0) [226] : 0x64 (100) [227] : 0x00 (0) [228] : 0x6c (108) [229] : 0x00 (0) [230] : 0x6c (108) [231] : 0x00 (0) [232] : 0x00 (0) [233] : 0x00 (0) [234] : 0x68 (104) [235] : 0x00 (0) [236] : 0x70 (112) [237] : 0x00 (0) [238] : 0x63 (99) [239] : 0x00 (0) [240] : 0x65 (101) [241] : 0x00 (0) [242] : 0x76 (118) [243] : 0x00 (0) [244] : 0x32 (50) [245] : 0x00 (0) [246] : 0x35 (53) [247] : 0x00 (0) [248] : 0x30 (48) [249] : 0x00 (0) [250] : 0x2e (46) [251] : 0x00 (0) [252] : 0x64 (100) [253] : 0x00 (0) [254] : 0x6c (108) [255] : 0x00 (0) [256] : 0x6c (108) [257] : 0x00 (0) [258] : 0x00 (0) [259] : 0x00 (0) [260] : 0x68 (104) [261] : 0x00 (0) [262] : 0x70 (112) [263] : 0x00 (0) [264] : 0x63 (99) [265] : 0x00 (0) [266] : 0x68 (104) [267] : 0x00 (0) [268] : 0x6c (108) [269] : 0x00 (0) [270] : 0x32 (50) [271] : 0x00 (0) [272] : 0x35 (53) [273] : 0x00 (0) [274] : 0x30 (48) [275] : 0x00 (0) [276] : 0x2e (46) [277] : 0x00 (0) [278] : 0x63 (99) [279] : 0x00 (0) [280] : 0x61 (97) [281] : 0x00 (0) [282] : 0x62 (98) [283] : 0x00 (0) [284] : 0x00 (0) [285] : 0x00 (0) [286] : 0x68 (104) [287] : 0x00 (0) [288] : 0x70 (112) [289] : 0x00 (0) [290] : 0x63 (99) [291] : 0x00 (0) [292] : 0x6c (108) [293] : 0x00 (0) [294] : 0x73 (115) [295] : 0x00 (0) [296] : 0x32 (50) [297] : 0x00 (0) [298] : 0x35 (53) [299] : 0x00 (0) [300] : 0x30 (48) [301] : 0x00 (0) [302] : 0x2e (46) [303] : 0x00 (0) [304] : 0x64 (100) [305] : 0x00 (0) [306] : 0x6c (108) [307] : 0x00 (0) [308] : 0x6c (108) [309] : 0x00 (0) [310] : 0x00 (0) [311] : 0x00 (0) [312] : 0x68 (104) [313] : 0x00 (0) [314] : 0x70 (112) [315] : 0x00 (0) [316] : 0x63 (99) [317] : 0x00 (0) [318] : 0x73 (115) [319] : 0x00 (0) [320] : 0x73 (115) [321] : 0x00 (0) [322] : 0x32 (50) [323] : 0x00 (0) [324] : 0x35 (53) [325] : 0x00 (0) [326] : 0x30 (48) [327] : 0x00 (0) [328] : 0x2e (46) [329] : 0x00 (0) [330] : 0x64 (100) [331] : 0x00 (0) [332] : 0x6c (108) [333] : 0x00 (0) [334] : 0x6c (108) [335] : 0x00 (0) [336] : 0x00 (0) [337] : 0x00 (0) [338] : 0x68 (104) [339] : 0x00 (0) [340] : 0x70 (112) [341] : 0x00 (0) [342] : 0x63 (99) [343] : 0x00 (0) [344] : 0x75 (117) [345] : 0x00 (0) [346] : 0x32 (50) [347] : 0x00 (0) [348] : 0x35 (53) [349] : 0x00 (0) [350] : 0x30 (48) [351] : 0x00 (0) [352] : 0x2e (46) [353] : 0x00 (0) [354] : 0x64 (100) [355] : 0x00 (0) [356] : 0x65 (101) [357] : 0x00 (0) [358] : 0x6d (109) [359] : 0x00 (0) [360] : 0x00 (0) [361] : 0x00 (0) [362] : 0x68 (104) [363] : 0x00 (0) [364] : 0x70 (112) [365] : 0x00 (0) [366] : 0x6d (109) [367] : 0x00 (0) [368] : 0x75 (117) [369] : 0x00 (0) [370] : 0x78 (120) [371] : 0x00 (0) [372] : 0x32 (50) [373] : 0x00 (0) [374] : 0x35 (53) [375] : 0x00 (0) [376] : 0x30 (48) [377] : 0x00 (0) [378] : 0x2e (46) [379] : 0x00 (0) [380] : 0x64 (100) [381] : 0x00 (0) [382] : 0x6c (108) [383] : 0x00 (0) [384] : 0x6c (108) [385] : 0x00 (0) [386] : 0x00 (0) [387] : 0x00 (0) [388] : 0x68 (104) [389] : 0x00 (0) [390] : 0x70 (112) [391] : 0x00 (0) [392] : 0x6d (109) [393] : 0x00 (0) [394] : 0x75 (117) [395] : 0x00 (0) [396] : 0x72 (114) [397] : 0x00 (0) [398] : 0x32 (50) [399] : 0x00 (0) [400] : 0x35 (53) [401] : 0x00 (0) [402] : 0x30 (48) [403] : 0x00 (0) [404] : 0x2e (46) [405] : 0x00 (0) [406] : 0x64 (100) [407] : 0x00 (0) [408] : 0x6c (108) [409] : 0x00 (0) [410] : 0x6c (108) [411] : 0x00 (0) [412] : 0x00 (0) [413] : 0x00 (0) [414] : 0x68 (104) [415] : 0x00 (0) [416] : 0x70 (112) [417] : 0x00 (0) [418] : 0x6d (109) [419] : 0x00 (0) [420] : 0x70 (112) [421] : 0x00 (0) [422] : 0x6d (109) [423] : 0x00 (0) [424] : 0x30 (48) [425] : 0x00 (0) [426] : 0x38 (56) [427] : 0x00 (0) [428] : 0x32 (50) [429] : 0x00 (0) [430] : 0x2e (46) [431] : 0x00 (0) [432] : 0x64 (100) [433] : 0x00 (0) [434] : 0x6c (108) [435] : 0x00 (0) [436] : 0x6c (108) [437] : 0x00 (0) [438] : 0x00 (0) [439] : 0x00 (0) [440] : 0x68 (104) [441] : 0x00 (0) [442] : 0x70 (112) [443] : 0x00 (0) [444] : 0x6d (109) [445] : 0x00 (0) [446] : 0x70 (112) [447] : 0x00 (0) [448] : 0x77 (119) [449] : 0x00 (0) [450] : 0x30 (48) [451] : 0x00 (0) [452] : 0x38 (56) [453] : 0x00 (0) [454] : 0x32 (50) [455] : 0x00 (0) [456] : 0x2e (46) [457] : 0x00 (0) [458] : 0x64 (100) [459] : 0x00 (0) [460] : 0x6c (108) [461] : 0x00 (0) [462] : 0x6c (108) [463] : 0x00 (0) [464] : 0x00 (0) [465] : 0x00 (0) [466] : 0x68 (104) [467] : 0x00 (0) [468] : 0x70 (112) [469] : 0x00 (0) [470] : 0x6d (109) [471] : 0x00 (0) [472] : 0x73 (115) [473] : 0x00 (0) [474] : 0x6c (108) [475] : 0x00 (0) [476] : 0x32 (50) [477] : 0x00 (0) [478] : 0x35 (53) [479] : 0x00 (0) [480] : 0x30 (48) [481] : 0x00 (0) [482] : 0x2e (46) [483] : 0x00 (0) [484] : 0x64 (100) [485] : 0x00 (0) [486] : 0x6c (108) [487] : 0x00 (0) [488] : 0x6c (108) [489] : 0x00 (0) [490] : 0x00 (0) [491] : 0x00 (0) [492] : 0x68 (104) [493] : 0x00 (0) [494] : 0x70 (112) [495] : 0x00 (0) [496] : 0x63 (99) [497] : 0x00 (0) [498] : 0x73 (115) [499] : 0x00 (0) [500] : 0x61 (97) [501] : 0x00 (0) [502] : 0x74 (116) [503] : 0x00 (0) [504] : 0x32 (50) [505] : 0x00 (0) [506] : 0x30 (48) [507] : 0x00 (0) [508] : 0x2e (46) [509] : 0x00 (0) [510] : 0x64 (100) [511] : 0x00 (0) [512] : 0x6c (108) [513] : 0x00 (0) [514] : 0x6c (108) [515] : 0x00 (0) [516] : 0x00 (0) [517] : 0x00 (0) [518] : 0x68 (104) [519] : 0x00 (0) [520] : 0x70 (112) [521] : 0x00 (0) [522] : 0x63 (99) [523] : 0x00 (0) [524] : 0x75 (117) [525] : 0x00 (0) [526] : 0x32 (50) [527] : 0x00 (0) [528] : 0x35 (53) [529] : 0x00 (0) [530] : 0x30 (48) [531] : 0x00 (0) [532] : 0x76 (118) [533] : 0x00 (0) [534] : 0x2e (46) [535] : 0x00 (0) [536] : 0x69 (105) [537] : 0x00 (0) [538] : 0x6e (110) [539] : 0x00 (0) [540] : 0x69 (105) [541] : 0x00 (0) [542] : 0x00 (0) [543] : 0x00 (0) [544] : 0x68 (104) [545] : 0x00 (0) [546] : 0x70 (112) [547] : 0x00 (0) [548] : 0x7a (122) [549] : 0x00 (0) [550] : 0x66 (102) [551] : 0x00 (0) [552] : 0x6e (110) [553] : 0x00 (0) [554] : 0x32 (50) [555] : 0x00 (0) [556] : 0x35 (53) [557] : 0x00 (0) [558] : 0x30 (48) [559] : 0x00 (0) [560] : 0x2e (46) [561] : 0x00 (0) [562] : 0x6e (110) [563] : 0x00 (0) [564] : 0x74 (116) [565] : 0x00 (0) [566] : 0x66 (102) [567] : 0x00 (0) [568] : 0x00 (0) [569] : 0x00 (0) [570] : 0x68 (104) [571] : 0x00 (0) [572] : 0x70 (112) [573] : 0x00 (0) [574] : 0x63 (99) [575] : 0x00 (0) [576] : 0x75 (117) [577] : 0x00 (0) [578] : 0x32 (50) [579] : 0x00 (0) [580] : 0x35 (53) [581] : 0x00 (0) [582] : 0x30 (48) [583] : 0x00 (0) [584] : 0x73 (115) [585] : 0x00 (0) [586] : 0x2e (46) [587] : 0x00 (0) [588] : 0x68 (104) [589] : 0x00 (0) [590] : 0x70 (112) [591] : 0x00 (0) [592] : 0x78 (120) [593] : 0x00 (0) [594] : 0x00 (0) [595] : 0x00 (0) [596] : 0x68 (104) [597] : 0x00 (0) [598] : 0x70 (112) [599] : 0x00 (0) [600] : 0x63 (99) [601] : 0x00 (0) [602] : 0x73 (115) [603] : 0x00 (0) [604] : 0x63 (99) [605] : 0x00 (0) [606] : 0x32 (50) [607] : 0x00 (0) [608] : 0x35 (53) [609] : 0x00 (0) [610] : 0x30 (48) [611] : 0x00 (0) [612] : 0x2e (46) [613] : 0x00 (0) [614] : 0x64 (100) [615] : 0x00 (0) [616] : 0x74 (116) [617] : 0x00 (0) [618] : 0x64 (100) [619] : 0x00 (0) [620] : 0x00 (0) [621] : 0x00 (0) [622] : 0x68 (104) [623] : 0x00 (0) [624] : 0x70 (112) [625] : 0x00 (0) [626] : 0x63 (99) [627] : 0x00 (0) [628] : 0x75 (117) [629] : 0x00 (0) [630] : 0x32 (50) [631] : 0x00 (0) [632] : 0x35 (53) [633] : 0x00 (0) [634] : 0x30 (48) [635] : 0x00 (0) [636] : 0x73 (115) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x78 (120) [641] : 0x00 (0) [642] : 0x6d (109) [643] : 0x00 (0) [644] : 0x6c (108) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x46 (70) [649] : 0x00 (0) [650] : 0x78 (120) [651] : 0x00 (0) [652] : 0x43 (67) [653] : 0x00 (0) [654] : 0x6f (111) [655] : 0x00 (0) [656] : 0x6d (109) [657] : 0x00 (0) [658] : 0x70 (112) [659] : 0x00 (0) [660] : 0x43 (67) [661] : 0x00 (0) [662] : 0x68 (104) [663] : 0x00 (0) [664] : 0x61 (97) [665] : 0x00 (0) [666] : 0x6e (110) [667] : 0x00 (0) [668] : 0x6e (110) [669] : 0x00 (0) [670] : 0x65 (101) [671] : 0x00 (0) [672] : 0x6c (108) [673] : 0x00 (0) [674] : 0x5f (95) [675] : 0x00 (0) [676] : 0x78 (120) [677] : 0x00 (0) [678] : 0x36 (54) [679] : 0x00 (0) [680] : 0x34 (52) [681] : 0x00 (0) [682] : 0x2e (46) [683] : 0x00 (0) [684] : 0x64 (100) [685] : 0x00 (0) [686] : 0x6c (108) [687] : 0x00 (0) [688] : 0x6c (108) [689] : 0x00 (0) [690] : 0x00 (0) [691] : 0x00 (0) [692] : 0x63 (99) [693] : 0x00 (0) [694] : 0x69 (105) [695] : 0x00 (0) [696] : 0x6f (111) [697] : 0x00 (0) [698] : 0x75 (117) [699] : 0x00 (0) [700] : 0x6d (109) [701] : 0x00 (0) [702] : 0x2e (46) [703] : 0x00 (0) [704] : 0x64 (100) [705] : 0x00 (0) [706] : 0x6c (108) [707] : 0x00 (0) [708] : 0x6c (108) [709] : 0x00 (0) [710] : 0x00 (0) [711] : 0x00 (0) [712] : 0x63 (99) [713] : 0x00 (0) [714] : 0x69 (105) [715] : 0x00 (0) [716] : 0x6f (111) [717] : 0x00 (0) [718] : 0x75 (117) [719] : 0x00 (0) [720] : 0x6d (109) [721] : 0x00 (0) [722] : 0x36 (54) [723] : 0x00 (0) [724] : 0x34 (52) [725] : 0x00 (0) [726] : 0x2e (46) [727] : 0x00 (0) [728] : 0x6d (109) [729] : 0x00 (0) [730] : 0x73 (115) [731] : 0x00 (0) [732] : 0x69 (105) [733] : 0x00 (0) [734] : 0x00 (0) [735] : 0x00 (0) [736] : 0x68 (104) [737] : 0x00 (0) [738] : 0x70 (112) [739] : 0x00 (0) [740] : 0x63 (99) [741] : 0x00 (0) [742] : 0x70 (112) [743] : 0x00 (0) [744] : 0x6e (110) [745] : 0x00 (0) [746] : 0x32 (50) [747] : 0x00 (0) [748] : 0x35 (53) [749] : 0x00 (0) [750] : 0x30 (48) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x64 (100) [755] : 0x00 (0) [756] : 0x6c (108) [757] : 0x00 (0) [758] : 0x6c (108) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x68 (104) [763] : 0x00 (0) [764] : 0x70 (112) [765] : 0x00 (0) [766] : 0x63 (99) [767] : 0x00 (0) [768] : 0x70 (112) [769] : 0x00 (0) [770] : 0x70 (112) [771] : 0x00 (0) [772] : 0x32 (50) [773] : 0x00 (0) [774] : 0x35 (53) [775] : 0x00 (0) [776] : 0x30 (48) [777] : 0x00 (0) [778] : 0x2e (46) [779] : 0x00 (0) [780] : 0x64 (100) [781] : 0x00 (0) [782] : 0x6c (108) [783] : 0x00 (0) [784] : 0x6c (108) [785] : 0x00 (0) [786] : 0x00 (0) [787] : 0x00 (0) [788] : 0x70 (112) [789] : 0x00 (0) [790] : 0x73 (115) [791] : 0x00 (0) [792] : 0x35 (53) [793] : 0x00 (0) [794] : 0x75 (117) [795] : 0x00 (0) [796] : 0x69 (105) [797] : 0x00 (0) [798] : 0x2e (46) [799] : 0x00 (0) [800] : 0x64 (100) [801] : 0x00 (0) [802] : 0x6c (108) [803] : 0x00 (0) [804] : 0x6c (108) [805] : 0x00 (0) [806] : 0x00 (0) [807] : 0x00 (0) [808] : 0x70 (112) [809] : 0x00 (0) [810] : 0x73 (115) [811] : 0x00 (0) [812] : 0x63 (99) [813] : 0x00 (0) [814] : 0x72 (114) [815] : 0x00 (0) [816] : 0x69 (105) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x74 (116) [821] : 0x00 (0) [822] : 0x2e (46) [823] : 0x00 (0) [824] : 0x6e (110) [825] : 0x00 (0) [826] : 0x74 (116) [827] : 0x00 (0) [828] : 0x66 (102) [829] : 0x00 (0) [830] : 0x00 (0) [831] : 0x00 (0) [832] : 0x70 (112) [833] : 0x00 (0) [834] : 0x73 (115) [835] : 0x00 (0) [836] : 0x5f (95) [837] : 0x00 (0) [838] : 0x73 (115) [839] : 0x00 (0) [840] : 0x63 (99) [841] : 0x00 (0) [842] : 0x68 (104) [843] : 0x00 (0) [844] : 0x6d (109) [845] : 0x00 (0) [846] : 0x2e (46) [847] : 0x00 (0) [848] : 0x67 (103) [849] : 0x00 (0) [850] : 0x64 (100) [851] : 0x00 (0) [852] : 0x6c (108) [853] : 0x00 (0) [854] : 0x00 (0) [855] : 0x00 (0) [856] : 0x68 (104) [857] : 0x00 (0) [858] : 0x70 (112) [859] : 0x00 (0) [860] : 0x63 (99) [861] : 0x00 (0) [862] : 0x63 (99) [863] : 0x00 (0) [864] : 0x36 (54) [865] : 0x00 (0) [866] : 0x32 (50) [867] : 0x00 (0) [868] : 0x35 (53) [869] : 0x00 (0) [870] : 0x30 (48) [871] : 0x00 (0) [872] : 0x2e (46) [873] : 0x00 (0) [874] : 0x64 (100) [875] : 0x00 (0) [876] : 0x6c (108) [877] : 0x00 (0) [878] : 0x6c (108) [879] : 0x00 (0) [880] : 0x00 (0) [881] : 0x00 (0) [882] : 0x68 (104) [883] : 0x00 (0) [884] : 0x70 (112) [885] : 0x00 (0) [886] : 0x62 (98) [887] : 0x00 (0) [888] : 0x64 (100) [889] : 0x00 (0) [890] : 0x72 (114) [891] : 0x00 (0) [892] : 0x76 (118) [893] : 0x00 (0) [894] : 0x6a (106) [895] : 0x00 (0) [896] : 0x63 (99) [897] : 0x00 (0) [898] : 0x74 (116) [899] : 0x00 (0) [900] : 0x31 (49) [901] : 0x00 (0) [902] : 0x30 (48) [903] : 0x00 (0) [904] : 0x30 (48) [905] : 0x00 (0) [906] : 0x34 (52) [907] : 0x00 (0) [908] : 0x2e (46) [909] : 0x00 (0) [910] : 0x64 (100) [911] : 0x00 (0) [912] : 0x6c (108) [913] : 0x00 (0) [914] : 0x6c (108) [915] : 0x00 (0) [916] : 0x00 (0) [917] : 0x00 (0) [918] : 0x68 (104) [919] : 0x00 (0) [920] : 0x70 (112) [921] : 0x00 (0) [922] : 0x70 (112) [923] : 0x00 (0) [924] : 0x64 (100) [925] : 0x00 (0) [926] : 0x63 (99) [927] : 0x00 (0) [928] : 0x6f (111) [929] : 0x00 (0) [930] : 0x6d (109) [931] : 0x00 (0) [932] : 0x70 (112) [933] : 0x00 (0) [934] : 0x69 (105) [935] : 0x00 (0) [936] : 0x6f (111) [937] : 0x00 (0) [938] : 0x2e (46) [939] : 0x00 (0) [940] : 0x64 (100) [941] : 0x00 (0) [942] : 0x6c (108) [943] : 0x00 (0) [944] : 0x6c (108) [945] : 0x00 (0) [946] : 0x00 (0) [947] : 0x00 (0) [948] : 0x68 (104) [949] : 0x00 (0) [950] : 0x70 (112) [951] : 0x00 (0) [952] : 0x62 (98) [953] : 0x00 (0) [954] : 0x75 (117) [955] : 0x00 (0) [956] : 0x69 (105) [957] : 0x00 (0) [958] : 0x6f (111) [959] : 0x00 (0) [960] : 0x36 (54) [961] : 0x00 (0) [962] : 0x34 (52) [963] : 0x00 (0) [964] : 0x2e (46) [965] : 0x00 (0) [966] : 0x64 (100) [967] : 0x00 (0) [968] : 0x6c (108) [969] : 0x00 (0) [970] : 0x6c (108) [971] : 0x00 (0) [972] : 0x00 (0) [973] : 0x00 (0) [974] : 0x68 (104) [975] : 0x00 (0) [976] : 0x70 (112) [977] : 0x00 (0) [978] : 0x66 (102) [979] : 0x00 (0) [980] : 0x78 (120) [981] : 0x00 (0) [982] : 0x63 (99) [983] : 0x00 (0) [984] : 0x6f (111) [985] : 0x00 (0) [986] : 0x6d (109) [987] : 0x00 (0) [988] : 0x77 (119) [989] : 0x00 (0) [990] : 0x2e (46) [991] : 0x00 (0) [992] : 0x64 (100) [993] : 0x00 (0) [994] : 0x6c (108) [995] : 0x00 (0) [996] : 0x6c (108) [997] : 0x00 (0) [998] : 0x00 (0) [999] : 0x00 (0) [1000] : 0x68 (104) [1001] : 0x00 (0) [1002] : 0x70 (112) [1003] : 0x00 (0) [1004] : 0x73 (115) [1005] : 0x00 (0) [1006] : 0x79 (121) [1007] : 0x00 (0) [1008] : 0x73 (115) [1009] : 0x00 (0) [1010] : 0x6f (111) [1011] : 0x00 (0) [1012] : 0x62 (98) [1013] : 0x00 (0) [1014] : 0x6a (106) [1015] : 0x00 (0) [1016] : 0x2e (46) [1017] : 0x00 (0) [1018] : 0x64 (100) [1019] : 0x00 (0) [1020] : 0x6c (108) [1021] : 0x00 (0) [1022] : 0x6c (108) [1023] : 0x00 (0) [1024] : 0x00 (0) [1025] : 0x00 (0) [1026] : 0x48 (72) [1027] : 0x00 (0) [1028] : 0x50 (80) [1029] : 0x00 (0) [1030] : 0x53 (83) [1031] : 0x00 (0) [1032] : 0x65 (101) [1033] : 0x00 (0) [1034] : 0x63 (99) [1035] : 0x00 (0) [1036] : 0x75 (117) [1037] : 0x00 (0) [1038] : 0x72 (114) [1039] : 0x00 (0) [1040] : 0x65 (101) [1041] : 0x00 (0) [1042] : 0x50 (80) [1043] : 0x00 (0) [1044] : 0x72 (114) [1045] : 0x00 (0) [1046] : 0x69 (105) [1047] : 0x00 (0) [1048] : 0x6e (110) [1049] : 0x00 (0) [1050] : 0x74 (116) [1051] : 0x00 (0) [1052] : 0x36 (54) [1053] : 0x00 (0) [1054] : 0x34 (52) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x64 (100) [1059] : 0x00 (0) [1060] : 0x6c (108) [1061] : 0x00 (0) [1062] : 0x6c (108) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x68 (104) [1067] : 0x00 (0) [1068] : 0x70 (112) [1069] : 0x00 (0) [1070] : 0x73 (115) [1071] : 0x00 (0) [1072] : 0x70 (112) [1073] : 0x00 (0) [1074] : 0x77 (119) [1075] : 0x00 (0) [1076] : 0x32 (50) [1077] : 0x00 (0) [1078] : 0x35 (53) [1079] : 0x00 (0) [1080] : 0x30 (48) [1081] : 0x00 (0) [1082] : 0x2e (46) [1083] : 0x00 (0) [1084] : 0x64 (100) [1085] : 0x00 (0) [1086] : 0x6c (108) [1087] : 0x00 (0) [1088] : 0x6c (108) [1089] : 0x00 (0) [1090] : 0x00 (0) [1091] : 0x00 (0) [1092] : 0x68 (104) [1093] : 0x00 (0) [1094] : 0x70 (112) [1095] : 0x00 (0) [1096] : 0x62 (98) [1097] : 0x00 (0) [1098] : 0x75 (117) [1099] : 0x00 (0) [1100] : 0x69 (105) [1101] : 0x00 (0) [1102] : 0x6f (111) [1103] : 0x00 (0) [1104] : 0x64 (100) [1105] : 0x00 (0) [1106] : 0x6d (109) [1107] : 0x00 (0) [1108] : 0x36 (54) [1109] : 0x00 (0) [1110] : 0x34 (52) [1111] : 0x00 (0) [1112] : 0x2e (46) [1113] : 0x00 (0) [1114] : 0x64 (100) [1115] : 0x00 (0) [1116] : 0x6c (108) [1117] : 0x00 (0) [1118] : 0x6c (108) [1119] : 0x00 (0) [1120] : 0x00 (0) [1121] : 0x00 (0) [1122] : 0x68 (104) [1123] : 0x00 (0) [1124] : 0x70 (112) [1125] : 0x00 (0) [1126] : 0x63 (99) [1127] : 0x00 (0) [1128] : 0x75 (117) [1129] : 0x00 (0) [1130] : 0x32 (50) [1131] : 0x00 (0) [1132] : 0x35 (53) [1133] : 0x00 (0) [1134] : 0x30 (48) [1135] : 0x00 (0) [1136] : 0x73 (115) [1137] : 0x00 (0) [1138] : 0x64 (100) [1139] : 0x00 (0) [1140] : 0x6d (109) [1141] : 0x00 (0) [1142] : 0x2e (46) [1143] : 0x00 (0) [1144] : 0x78 (120) [1145] : 0x00 (0) [1146] : 0x6d (109) [1147] : 0x00 (0) [1148] : 0x6c (108) [1149] : 0x00 (0) [1150] : 0x00 (0) [1151] : 0x00 (0) [1152] : 0x68 (104) [1153] : 0x00 (0) [1154] : 0x70 (112) [1155] : 0x00 (0) [1156] : 0x63 (99) [1157] : 0x00 (0) [1158] : 0x75 (117) [1159] : 0x00 (0) [1160] : 0x32 (50) [1161] : 0x00 (0) [1162] : 0x35 (53) [1163] : 0x00 (0) [1164] : 0x30 (48) [1165] : 0x00 (0) [1166] : 0x73 (115) [1167] : 0x00 (0) [1168] : 0x53 (83) [1169] : 0x00 (0) [1170] : 0x50 (80) [1171] : 0x00 (0) [1172] : 0x53 (83) [1173] : 0x00 (0) [1174] : 0x2e (46) [1175] : 0x00 (0) [1176] : 0x78 (120) [1177] : 0x00 (0) [1178] : 0x6d (109) [1179] : 0x00 (0) [1180] : 0x6c (108) [1181] : 0x00 (0) [1182] : 0x00 (0) [1183] : 0x00 (0) [1184] : 0x00 (0) [1185] : 0x00 (0) size : * size : 0x000004a2 (1186) length : * length : 0x000004a2 (1186) result : WERR_OK [2021/02/08 08:24:35.590637, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.590685, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.590693, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.590739, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.590789, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.590796, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.590843, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.590891, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.590898, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.590952, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.590999, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.591007, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x38 (56) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x39 (57) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x32 (50) [17] : 0x00 (0) [18] : 0x30 (48) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:35.591101, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.591148, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.591156, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(30) [0] : 0x36 (54) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2e (46) [5] : 0x00 (0) [6] : 0x32 (50) [7] : 0x00 (0) [8] : 0x35 (53) [9] : 0x00 (0) [10] : 0x30 (48) [11] : 0x00 (0) [12] : 0x2e (46) [13] : 0x00 (0) [14] : 0x31 (49) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x32 (50) [19] : 0x00 (0) [20] : 0x34 (52) [21] : 0x00 (0) [22] : 0x38 (56) [23] : 0x00 (0) [24] : 0x33 (51) [25] : 0x00 (0) [26] : 0x32 (50) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) size : * size : 0x0000001e (30) length : * length : 0x0000001e (30) result : WERR_OK [2021/02/08 08:24:35.591266, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.591313, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.591321, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:35.591380, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.591429, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.591437, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(130) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x74 (116) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x3a (58) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x2f (47) [13] : 0x00 (0) [14] : 0x67 (103) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x2e (46) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x69 (105) [23] : 0x00 (0) [24] : 0x63 (99) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x6f (111) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x6f (111) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x74 (116) [37] : 0x00 (0) [38] : 0x2e (46) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x6f (111) [43] : 0x00 (0) [44] : 0x6d (109) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x66 (102) [49] : 0x00 (0) [50] : 0x77 (119) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x69 (105) [55] : 0x00 (0) [56] : 0x6e (110) [57] : 0x00 (0) [58] : 0x6b (107) [59] : 0x00 (0) [60] : 0x2f (47) [61] : 0x00 (0) [62] : 0x3f (63) [63] : 0x00 (0) [64] : 0x4c (76) [65] : 0x00 (0) [66] : 0x69 (105) [67] : 0x00 (0) [68] : 0x6e (110) [69] : 0x00 (0) [70] : 0x6b (107) [71] : 0x00 (0) [72] : 0x49 (73) [73] : 0x00 (0) [74] : 0x44 (68) [75] : 0x00 (0) [76] : 0x3d (61) [77] : 0x00 (0) [78] : 0x33 (51) [79] : 0x00 (0) [80] : 0x37 (55) [81] : 0x00 (0) [82] : 0x26 (38) [83] : 0x00 (0) [84] : 0x70 (112) [85] : 0x00 (0) [86] : 0x72 (114) [87] : 0x00 (0) [88] : 0x64 (100) [89] : 0x00 (0) [90] : 0x3d (61) [91] : 0x00 (0) [92] : 0x31 (49) [93] : 0x00 (0) [94] : 0x30 (48) [95] : 0x00 (0) [96] : 0x37 (55) [97] : 0x00 (0) [98] : 0x39 (57) [99] : 0x00 (0) [100] : 0x38 (56) [101] : 0x00 (0) [102] : 0x26 (38) [103] : 0x00 (0) [104] : 0x73 (115) [105] : 0x00 (0) [106] : 0x62 (98) [107] : 0x00 (0) [108] : 0x70 (112) [109] : 0x00 (0) [110] : 0x3d (61) [111] : 0x00 (0) [112] : 0x50 (80) [113] : 0x00 (0) [114] : 0x72 (114) [115] : 0x00 (0) [116] : 0x69 (105) [117] : 0x00 (0) [118] : 0x6e (110) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x73 (115) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) size : * size : 0x00000082 (130) length : * length : 0x00000082 (130) result : WERR_OK [2021/02/08 08:24:35.591814, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.591901, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.591916, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(46) [0] : 0x6c (108) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x6e (110) [9] : 0x00 (0) [10] : 0x75 (117) [11] : 0x00 (0) [12] : 0x6d (109) [13] : 0x00 (0) [14] : 0x5c (92) [15] : 0x00 (0) [16] : 0x68 (104) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x75 (117) [21] : 0x00 (0) [22] : 0x70 (112) [23] : 0x00 (0) [24] : 0x64 (100) [25] : 0x00 (0) [26] : 0x70 (112) [27] : 0x00 (0) [28] : 0x73 (115) [29] : 0x00 (0) [30] : 0x5f (95) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x37 (55) [35] : 0x00 (0) [36] : 0x2e (46) [37] : 0x00 (0) [38] : 0x30 (48) [39] : 0x00 (0) [40] : 0x2e (46) [41] : 0x00 (0) [42] : 0x30 (48) [43] : 0x00 (0) [44] : 0x00 (0) [45] : 0x00 (0) size : * size : 0x0000002e (46) length : * length : 0x0000002e (46) result : WERR_OK [2021/02/08 08:24:35.592074, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.592126, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.592134, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:35.592195, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.592242, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.592250, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:35.592336, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.592384, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.592391, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.592440, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.592487, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.592495, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.592546, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.592593, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.592602, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:35.592649, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.592696, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.592704, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:35.592762, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.592809, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.592817, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:35.592867, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.592917, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.592925, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:35.593018, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:35.593065, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:35.593074, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:35.593183, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a4abf36f-5e95-4828-9fbd-45bdcaf2da63 [2021/02/08 08:24:35.593205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.593212, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.593239, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ccfd2a0b-ae0a-4d1f-bb35-0d06940fd557 [2021/02/08 08:24:35.593258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.593276, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.593440, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:35.593484, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:35.593507, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.593538, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.593551, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.593560, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.593567, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.593574, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.593580, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.593618, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.593627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.593635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.593642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.593649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.593655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.593674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.593686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.593695, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ba17ce41-4913-4425-8526-1c3b6b7a6913 result : WERR_OK [2021/02/08 08:24:35.593729, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ba17ce41-4913-4425-8526-1c3b6b7a6913 keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.593787, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.593795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.593802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.593809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.593816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.593822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.593835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.593847, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.593857, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.593864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.593871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.593878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.593884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.593897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.593908, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.593915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.593922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.593929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.593936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.593943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.593956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.593967, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.593974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.593981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.593988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.593995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.594004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.594017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.594030, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.594037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.594045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.594051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.594059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.594065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.594078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.594089, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:35.594096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.594103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.594110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.594117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.594123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.594132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:35.594139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.594148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.594156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.594163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.594170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.594177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.594183, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.594214, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ba17ce41-4913-4425-8526-1c3b6b7a6913 [2021/02/08 08:24:35.594233, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.594249, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.594277, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.594285, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [0] [2021/02/08 08:24:35.594298, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.594330, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.594342, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.594351, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.594358, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.594365, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.594371, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.594408, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.594417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.594424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.594431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.594438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.594444, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.594459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.594470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.594479, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4d71d8ff-867d-4ac7-ae36-326a01ec0398 result : WERR_OK [2021/02/08 08:24:35.594512, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4d71d8ff-867d-4ac7-ae36-326a01ec0398 keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.594572, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.594579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.594587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.594593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.594600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.594607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.594619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.594631, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.594638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.594645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.594652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.594659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.594665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.594677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.594689, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.594698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.594705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.594712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.594719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.594725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.594739, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.594751, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.594757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.594764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.594771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.594778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.594785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.594798, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.594811, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.594818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.594825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.594832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.594839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.594845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.594860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.594872, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:35.594879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.594886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.594893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.594900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.594906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.594915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:35.594923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.594930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.594937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.594944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.594951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.594958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.594964, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.594995, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4d71d8ff-867d-4ac7-ae36-326a01ec0398 [2021/02/08 08:24:35.595017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.595032, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.595059, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.595067, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [1] [2021/02/08 08:24:35.595080, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.595109, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.595121, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.595130, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.595137, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.595144, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.595150, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.595186, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.595194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.595202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.595212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.595219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.595226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.595240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.595252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.595261, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 50b9cf4d-0c8b-4b78-92bb-0f4e8e5b6e8c result : WERR_OK [2021/02/08 08:24:35.595293, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 50b9cf4d-0c8b-4b78-92bb-0f4e8e5b6e8c keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.595350, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.595357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.595365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.595371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.595380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.595387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.595400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.595412, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.595419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.595426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.595432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.595439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.595446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.595458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.595469, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.595476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.595483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.595490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.595497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.595503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.595516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.595528, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.595534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.595543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.595550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.595557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.595564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.595578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.595591, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.595598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.595605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.595611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.595619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.595625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.595638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.595650, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:35.595657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.595664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.595670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.595677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.595684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.595718, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:35.595726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.595734, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.595741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.595748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.595754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.595761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.595768, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.595800, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 50b9cf4d-0c8b-4b78-92bb-0f4e8e5b6e8c [2021/02/08 08:24:35.595819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.595834, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.595861, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.595869, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [2] [2021/02/08 08:24:35.595882, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.595917, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:35.595929, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.595938, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:35.595945, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:35.595952, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:35.595958, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:35.595994, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.596003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:35.596011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:35.596018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:35.596025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.596031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:35.596045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:35.596057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:35.596066, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3052fcc1-e01a-42cd-9aff-5ba8e06aa960 result : WERR_OK [2021/02/08 08:24:35.596100, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3052fcc1-e01a-42cd-9aff-5ba8e06aa960 keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:35.596158, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:35.596165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:35.596172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:35.596179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:35.596186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.596192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:35.596204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:35.596216, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:35.596223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:35.596230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.596237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.596244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.596252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.596265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:35.596277, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:35.596284, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:35.596291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.596297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.596304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.596311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.596324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:35.596335, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:35.596342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:35.596349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.596355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.596363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.596369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.596382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:35.596395, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:35.596402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:35.596409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.596418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.596425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.596432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.596445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:35.596456, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:35.596463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:35.596470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.596476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.596484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:35.596490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:35.596499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:35.596507, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:35.596514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:35.596521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:35.596527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:35.596534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:35.596541, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:35.596550, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.596580, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3052fcc1-e01a-42cd-9aff-5ba8e06aa960 [2021/02/08 08:24:35.596599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:35.596614, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:35.596641, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:35.596649, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [3] [2021/02/08 08:24:35.596712, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:35.596722, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_EnumPrinterDrivers: struct spoolss_EnumPrinterDrivers out: struct spoolss_EnumPrinterDrivers count : * count : 0x00000003 (3) info : * info : * info: ARRAY(3) info : union spoolss_DriverInfo(case 8) info8: struct spoolss_DriverInfo8 version : SPOOLSS_DRIVER_VERSION_200X (3) driver_name : * driver_name : 'Brother HL-L3230CDW series' architecture : * architecture : 'Windows x64' driver_path : * driver_path : '\\printserver\print$\x64\3\BRPRC17A.DLL' data_file : * data_file : '\\printserver\print$\x64\3\BRSHL3230CDW17A.DSI' config_file : * config_file : '\\printserver\print$\x64\3\BRUIC17A.DLL' help_file : * help_file : '\\printserver\print$\x64\3\BROCH17A_en-GB.CHM' dependent_files : * dependent_files: ARRAY(83) [0] : '\\printserver\print$\x64\3\BREHL3230CDW17A.DAT' [1] : '\\printserver\print$\x64\3\BRLGC17A_en-US.DLL' [2] : '\\printserver\print$\x64\3\BRLGC17A_en-GB.DLL' [3] : '\\printserver\print$\x64\3\BRLGC17A_fr-CA.DLL' [4] : '\\printserver\print$\x64\3\BRLGC17A_fr-FR.DLL' [5] : '\\printserver\print$\x64\3\BRLGC17A_de-DE.DLL' [6] : '\\printserver\print$\x64\3\BRLGC17A_it-IT.DLL' [7] : '\\printserver\print$\x64\3\BRLGC17A_es-ES.DLL' [8] : '\\printserver\print$\x64\3\BRLGC17A_pt-PT.DLL' [9] : '\\printserver\print$\x64\3\BRLGC17A_pt-BR.DLL' [10] : '\\printserver\print$\x64\3\BRLGC17A_nl-NL.DLL' [11] : '\\printserver\print$\x64\3\BRLGC17A_no-NO.DLL' [12] : '\\printserver\print$\x64\3\BRLGC17A_sv-SE.DLL' [13] : '\\printserver\print$\x64\3\BRLGC17A_da-DK.DLL' [14] : '\\printserver\print$\x64\3\BRLGC17A_fi-FI.DLL' [15] : '\\printserver\print$\x64\3\BRLGC17A_id-ID.DLL' [16] : '\\printserver\print$\x64\3\BRLGC17A_ru-RU.DLL' [17] : '\\printserver\print$\x64\3\BRLGC17A_bg-BG.DLL' [18] : '\\printserver\print$\x64\3\BRLGC17A_uk-UA.DLL' [19] : '\\printserver\print$\x64\3\BRLGC17A_cs-CZ.DLL' [20] : '\\printserver\print$\x64\3\BRLGC17A_hu-HU.DLL' [21] : '\\printserver\print$\x64\3\BRLGC17A_pl-PL.DLL' [22] : '\\printserver\print$\x64\3\BRLGC17A_ro-RO.DLL' [23] : '\\printserver\print$\x64\3\BRLGC17A_sk-SK.DLL' [24] : '\\printserver\print$\x64\3\BRLGC17A_sl-SI.DLL' [25] : '\\printserver\print$\x64\3\BRLGC17A_sr-RS.DLL' [26] : '\\printserver\print$\x64\3\BRLGC17A_hr-HR.DLL' [27] : '\\printserver\print$\x64\3\BRLGC17A_tr-TR.DLL' [28] : '\\printserver\print$\x64\3\BRLGC17A_ar-AE.DLL' [29] : '\\printserver\print$\x64\3\BRLGC17A_vi-VN.DLL' [30] : '\\printserver\print$\x64\3\BRLGC17A_th-TH.DLL' [31] : '\\printserver\print$\x64\3\BRLGC17A_zh-CN.DLL' [32] : '\\printserver\print$\x64\3\BRLGC17A_zh-TW.DLL' [33] : '\\printserver\print$\x64\3\BRLGC17A_ko-KR.DLL' [34] : '\\printserver\print$\x64\3\BRLGC17A_ja-JP.DLL' [35] : '\\printserver\print$\x64\3\BRLGC17A_en-CN.DLL' [36] : '\\printserver\print$\x64\3\BRBMC17A.DLL' [37] : '\\printserver\print$\x64\3\BRENC17A.DLL' [38] : '\\printserver\print$\x64\3\BRRIC17A.DLL' [39] : '\\printserver\print$\x64\3\BRFTC17A.DLL' [40] : '\\printserver\print$\x64\3\BRPFC17A.DLL' [41] : '\\printserver\print$\x64\3\BRRBC17A.DLL' [42] : '\\printserver\print$\x64\3\BRMDC17A.DLL' [43] : '\\printserver\print$\x64\3\BROCH17A_en-US.CHM' [44] : '\\printserver\print$\x64\3\BROCH17A_fr-CA.CHM' [45] : '\\printserver\print$\x64\3\BROCH17A_fr-FR.CHM' [46] : '\\printserver\print$\x64\3\BROCH17A_de-DE.CHM' [47] : '\\printserver\print$\x64\3\BROCH17A_it-IT.CHM' [48] : '\\printserver\print$\x64\3\BROCH17A_es-ES.CHM' [49] : '\\printserver\print$\x64\3\BROCH17A_pt-PT.CHM' [50] : '\\printserver\print$\x64\3\BROCH17A_pt-BR.CHM' [51] : '\\printserver\print$\x64\3\BROCH17A_nl-NL.CHM' [52] : '\\printserver\print$\x64\3\BROCH17A_no-NO.CHM' [53] : '\\printserver\print$\x64\3\BROCH17A_sv-SE.CHM' [54] : '\\printserver\print$\x64\3\BROCH17A_da-DK.CHM' [55] : '\\printserver\print$\x64\3\BROCH17A_fi-FI.CHM' [56] : '\\printserver\print$\x64\3\BROCH17A_id-ID.CHM' [57] : '\\printserver\print$\x64\3\BROCH17A_ru-RU.CHM' [58] : '\\printserver\print$\x64\3\BROCH17A_bg-BG.CHM' [59] : '\\printserver\print$\x64\3\BROCH17A_uk-UA.CHM' [60] : '\\printserver\print$\x64\3\BROCH17A_cs-CZ.CHM' [61] : '\\printserver\print$\x64\3\BROCH17A_hu-HU.CHM' [62] : '\\printserver\print$\x64\3\BROCH17A_pl-PL.CHM' [63] : '\\printserver\print$\x64\3\BROCH17A_ro-RO.CHM' [64] : '\\printserver\print$\x64\3\BROCH17A_sk-SK.CHM' [65] : '\\printserver\print$\x64\3\BROCH17A_sl-SI.CHM' [66] : '\\printserver\print$\x64\3\BROCH17A_sr-RS.CHM' [67] : '\\printserver\print$\x64\3\BROCH17A_hr-HR.CHM' [68] : '\\printserver\print$\x64\3\BROCH17A_tr-TR.CHM' [69] : '\\printserver\print$\x64\3\BROCH17A_ar-AE.CHM' [70] : '\\printserver\print$\x64\3\BROCH17A_vi-VN.CHM' [71] : '\\printserver\print$\x64\3\BROCH17A_th-TH.CHM' [72] : '\\printserver\print$\x64\3\BROCH17A_zh-CN.CHM' [73] : '\\printserver\print$\x64\3\BROCH17A_zh-TW.CHM' [74] : '\\printserver\print$\x64\3\BROCH17A_ko-KR.CHM' [75] : '\\printserver\print$\x64\3\BROCH17A_ja-JP.CHM' [76] : '\\printserver\print$\x64\3\BROCH17A_en-CN.CHM' [77] : '\\printserver\print$\x64\3\BRPRC17A.DSI' [78] : '\\printserver\print$\x64\3\BRADC17A.DAT' [79] : '\\printserver\print$\x64\3\BRPEM140.EXE' [80] : '\\printserver\print$\x64\3\BRPEM140.DLL' [81] : '\\printserver\print$\x64\3\BRAL160.EXE' [82] : '\\printserver\print$\x64\3\BRALB60.EXE' monitor_name : * monitor_name : '' default_datatype : * default_datatype : '' previous_names : NULL driver_date : Tue Dec 17 12:00:00 EST 2019 EST driver_version : 0x0001000400000000 (281492156579840) manufacturer_name : * manufacturer_name : 'Brother' manufacturer_url : * manufacturer_url : '' hardware_id : * hardware_id : 'usbprint\brotherhl-l3230cdw_sd3d7' provider : * provider : 'Brother' print_processor : * print_processor : 'winprint' vendor_setup : * vendor_setup : '' color_profiles : NULL inf_path : * inf_path : '' printer_driver_attributes: 0x00000000 (0) 0: PRINTER_DRIVER_PACKAGE_AWARE 0: PRINTER_DRIVER_XPS 0: PRINTER_DRIVER_SANDBOX_ENABLED 0: PRINTER_DRIVER_CLASS 0: PRINTER_DRIVER_DERIVED 0: PRINTER_DRIVER_NOT_SHAREABLE 0: PRINTER_DRIVER_CATEGORY_FAX 0: PRINTER_DRIVER_CATEGORY_FILE 0: PRINTER_DRIVER_CATEGORY_VIRTUAL 0: PRINTER_DRIVER_CATEGORY_SERVICE 0: PRINTER_DRIVER_SOFT_RESET_REQUIRED 0: PRINTER_DRIVER_CATEGORY_3D core_driver_dependencies : NULL min_inbox_driver_ver_date: NTTIME(0) min_inbox_driver_ver_version: 0x0000000000000000 (0) info : union spoolss_DriverInfo(case 8) info8: struct spoolss_DriverInfo8 version : SPOOLSS_DRIVER_VERSION_200X (3) driver_name : * driver_name : 'HP Universal Printing PS' architecture : * architecture : 'Windows x64' driver_path : * driver_path : '\\printserver\print$\x64\3\PSCRIPT5.dll' data_file : * data_file : '\\printserver\print$\x64\3\hpcu250s.ppd' config_file : * config_file : '\\printserver\print$\x64\3\hpmdp250.dll' help_file : * help_file : '\\printserver\print$\x64\3\PSCRIPT.HLP' dependent_files : * dependent_files: ARRAY(44) [0] : '\\printserver\print$\x64\3\hpcdmc64.dll' [1] : '\\printserver\print$\x64\3\hpbcfgre.dll' [2] : '\\printserver\print$\x64\3\hpcpu250.cfg' [3] : '\\printserver\print$\x64\3\hpcui250.dll' [4] : '\\printserver\print$\x64\3\hpcpe250.dll' [5] : '\\printserver\print$\x64\3\hpcur250.dll' [6] : '\\printserver\print$\x64\3\hpcpn250.dll' [7] : '\\printserver\print$\x64\3\hpcsr250.dll' [8] : '\\printserver\print$\x64\3\hpcst250.dll' [9] : '\\printserver\print$\x64\3\hpcev250.dll' [10] : '\\printserver\print$\x64\3\hpchl250.cab' [11] : '\\printserver\print$\x64\3\hpcls250.dll' [12] : '\\printserver\print$\x64\3\hpcss250.dll' [13] : '\\printserver\print$\x64\3\hpcu250.dem' [14] : '\\printserver\print$\x64\3\hpmux250.dll' [15] : '\\printserver\print$\x64\3\hpmur250.dll' [16] : '\\printserver\print$\x64\3\hpmpm082.dll' [17] : '\\printserver\print$\x64\3\hpmpw082.dll' [18] : '\\printserver\print$\x64\3\hpmsl250.dll' [19] : '\\printserver\print$\x64\3\hpcsat20.dll' [20] : '\\printserver\print$\x64\3\hpcu250v.ini' [21] : '\\printserver\print$\x64\3\hpzfn250.ntf' [22] : '\\printserver\print$\x64\3\hpcu250s.hpx' [23] : '\\printserver\print$\x64\3\hpcsc250.dtd' [24] : '\\printserver\print$\x64\3\hpcu250s.xml' [25] : '\\printserver\print$\x64\3\FxCompChannel_x64.dll' [26] : '\\printserver\print$\x64\3\cioum.dll' [27] : '\\printserver\print$\x64\3\cioum64.msi' [28] : '\\printserver\print$\x64\3\hpcpn250.dll' [29] : '\\printserver\print$\x64\3\hpcpp250.dll' [30] : '\\printserver\print$\x64\3\ps5ui.dll' [31] : '\\printserver\print$\x64\3\pscript.ntf' [32] : '\\printserver\print$\x64\3\ps_schm.gdl' [33] : '\\printserver\print$\x64\3\hpcc6250.dll' [34] : '\\printserver\print$\x64\3\hpbdrvjct1004.dll' [35] : '\\printserver\print$\x64\3\hppdcompio.dll' [36] : '\\printserver\print$\x64\3\hpbuio64.dll' [37] : '\\printserver\print$\x64\3\hpfxcomw.dll' [38] : '\\printserver\print$\x64\3\hpsysobj.dll' [39] : '\\printserver\print$\x64\3\HPSecurePrint64.dll' [40] : '\\printserver\print$\x64\3\hpspw250.dll' [41] : '\\printserver\print$\x64\3\hpbuiodm64.dll' [42] : '\\printserver\print$\x64\3\hpcu250sdm.xml' [43] : '\\printserver\print$\x64\3\hpcu250sSPS.xml' monitor_name : * monitor_name : '' default_datatype : * default_datatype : '' previous_names : NULL driver_date : Wed Aug 19 12:00:00 EDT 2020 EDT driver_version : 0x003d00fa00016100 (17171047321264384) manufacturer_name : * manufacturer_name : 'HP' manufacturer_url : * manufacturer_url : 'http://go.microsoft.com/fwlink/?LinkID=37&prd=10798&sbp=Printers' hardware_id : * hardware_id : 'usbprint\hewlett-packardhp_co08ea' provider : * provider : 'HP' print_processor : * print_processor : 'winprint' vendor_setup : * vendor_setup : '' color_profiles : NULL inf_path : * inf_path : '' printer_driver_attributes: 0x00000000 (0) 0: PRINTER_DRIVER_PACKAGE_AWARE 0: PRINTER_DRIVER_XPS 0: PRINTER_DRIVER_SANDBOX_ENABLED 0: PRINTER_DRIVER_CLASS 0: PRINTER_DRIVER_DERIVED 0: PRINTER_DRIVER_NOT_SHAREABLE 0: PRINTER_DRIVER_CATEGORY_FAX 0: PRINTER_DRIVER_CATEGORY_FILE 0: PRINTER_DRIVER_CATEGORY_VIRTUAL 0: PRINTER_DRIVER_CATEGORY_SERVICE 0: PRINTER_DRIVER_SOFT_RESET_REQUIRED 0: PRINTER_DRIVER_CATEGORY_3D core_driver_dependencies : NULL min_inbox_driver_ver_date: NTTIME(0) min_inbox_driver_ver_version: 0x0000000000000000 (0) info : union spoolss_DriverInfo(case 8) info8: struct spoolss_DriverInfo8 version : SPOOLSS_DRIVER_VERSION_200X (3) driver_name : * driver_name : 'HP Universal Printing PS (v7.0.0)' architecture : * architecture : 'Windows x64' driver_path : * driver_path : '\\printserver\print$\x64\3\PSCRIPT5.dll' data_file : * data_file : '\\printserver\print$\x64\3\hpcu250s.ppd' config_file : * config_file : '\\printserver\print$\x64\3\hpmdp250.dll' help_file : * help_file : '\\printserver\print$\x64\3\PSCRIPT.HLP' dependent_files : * dependent_files: ARRAY(44) [0] : '\\printserver\print$\x64\3\hpcdmc64.dll' [1] : '\\printserver\print$\x64\3\hpbcfgre.dll' [2] : '\\printserver\print$\x64\3\hpcpu250.cfg' [3] : '\\printserver\print$\x64\3\hpcui250.dll' [4] : '\\printserver\print$\x64\3\hpcpe250.dll' [5] : '\\printserver\print$\x64\3\hpcur250.dll' [6] : '\\printserver\print$\x64\3\hpcpn250.dll' [7] : '\\printserver\print$\x64\3\hpcsr250.dll' [8] : '\\printserver\print$\x64\3\hpcst250.dll' [9] : '\\printserver\print$\x64\3\hpcev250.dll' [10] : '\\printserver\print$\x64\3\hpchl250.cab' [11] : '\\printserver\print$\x64\3\hpcls250.dll' [12] : '\\printserver\print$\x64\3\hpcss250.dll' [13] : '\\printserver\print$\x64\3\hpcu250.dem' [14] : '\\printserver\print$\x64\3\hpmux250.dll' [15] : '\\printserver\print$\x64\3\hpmur250.dll' [16] : '\\printserver\print$\x64\3\hpmpm082.dll' [17] : '\\printserver\print$\x64\3\hpmpw082.dll' [18] : '\\printserver\print$\x64\3\hpmsl250.dll' [19] : '\\printserver\print$\x64\3\hpcsat20.dll' [20] : '\\printserver\print$\x64\3\hpcu250v.ini' [21] : '\\printserver\print$\x64\3\hpzfn250.ntf' [22] : '\\printserver\print$\x64\3\hpcu250s.hpx' [23] : '\\printserver\print$\x64\3\hpcsc250.dtd' [24] : '\\printserver\print$\x64\3\hpcu250s.xml' [25] : '\\printserver\print$\x64\3\FxCompChannel_x64.dll' [26] : '\\printserver\print$\x64\3\cioum.dll' [27] : '\\printserver\print$\x64\3\cioum64.msi' [28] : '\\printserver\print$\x64\3\hpcpn250.dll' [29] : '\\printserver\print$\x64\3\hpcpp250.dll' [30] : '\\printserver\print$\x64\3\ps5ui.dll' [31] : '\\printserver\print$\x64\3\pscript.ntf' [32] : '\\printserver\print$\x64\3\ps_schm.gdl' [33] : '\\printserver\print$\x64\3\hpcc6250.dll' [34] : '\\printserver\print$\x64\3\hpbdrvjct1004.dll' [35] : '\\printserver\print$\x64\3\hppdcompio.dll' [36] : '\\printserver\print$\x64\3\hpbuio64.dll' [37] : '\\printserver\print$\x64\3\hpfxcomw.dll' [38] : '\\printserver\print$\x64\3\hpsysobj.dll' [39] : '\\printserver\print$\x64\3\HPSecurePrint64.dll' [40] : '\\printserver\print$\x64\3\hpspw250.dll' [41] : '\\printserver\print$\x64\3\hpbuiodm64.dll' [42] : '\\printserver\print$\x64\3\hpcu250sdm.xml' [43] : '\\printserver\print$\x64\3\hpcu250sSPS.xml' monitor_name : * monitor_name : '' default_datatype : * default_datatype : '' previous_names : NULL driver_date : Wed Aug 19 12:00:00 EDT 2020 EDT driver_version : 0x003d00fa00016100 (17171047321264384) manufacturer_name : * manufacturer_name : 'HP' manufacturer_url : * manufacturer_url : 'http://go.microsoft.com/fwlink/?LinkID=37&prd=10798&sbp=Printers' hardware_id : * hardware_id : 'lptenum\hpupdps_v7.0.0' provider : * provider : 'HP' print_processor : * print_processor : 'winprint' vendor_setup : * vendor_setup : '' color_profiles : NULL inf_path : * inf_path : '' printer_driver_attributes: 0x00000000 (0) 0: PRINTER_DRIVER_PACKAGE_AWARE 0: PRINTER_DRIVER_XPS 0: PRINTER_DRIVER_SANDBOX_ENABLED 0: PRINTER_DRIVER_CLASS 0: PRINTER_DRIVER_DERIVED 0: PRINTER_DRIVER_NOT_SHAREABLE 0: PRINTER_DRIVER_CATEGORY_FAX 0: PRINTER_DRIVER_CATEGORY_FILE 0: PRINTER_DRIVER_CATEGORY_VIRTUAL 0: PRINTER_DRIVER_CATEGORY_SERVICE 0: PRINTER_DRIVER_SOFT_RESET_REQUIRED 0: PRINTER_DRIVER_CATEGORY_3D core_driver_dependencies : NULL min_inbox_driver_ver_date: NTTIME(0) min_inbox_driver_ver_version: 0x0000000000000000 (0) needed : * needed : 0x00004220 (16928) result : WERR_OK [2021/02/08 08:24:35.597629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2195(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 3590 going async [2021/02/08 08:24:35.597641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3591/418 [2021/02/08 08:24:35.597649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2297(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2021/02/08 08:24:35.597703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 1024 bytes. There is more data outstanding [2021/02/08 08:24:35.597713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:172(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 1024 is_data_outstanding = 1, status = NT_STATUS_OK [2021/02/08 08:24:35.597722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:300(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 1024 status STATUS_BUFFER_OVERFLOW [2021/02/08 08:24:35.597730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3590] idx[1] status[STATUS_BUFFER_OVERFLOW] body[48] dyn[yes:1024] at ../../source3/smbd/smb2_ioctl.c:375 [2021/02/08 08:24:35.597796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 7774/8192, total granted/max/low/range 418/8192/3591/418 [2021/02/08 08:24:35.598178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.598192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3591 (position 3591) from bitmap [2021/02/08 08:24:35.598200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3591 [2021/02/08 08:24:35.598210, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.598228, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.598239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3591, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.598247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 301990635 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.598281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 3256 bytes. There is no more data outstanding [2021/02/08 08:24:35.598289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3591] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:3256] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:35.598297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3592/418 [2021/02/08 08:24:35.598593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.598606, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3592 (position 3592) from bitmap [2021/02/08 08:24:35.598613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3592 [2021/02/08 08:24:35.598621, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.598633, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.598642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3592, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.598650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 301990635 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.598699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 4280 bytes. There is no more data outstanding [2021/02/08 08:24:35.598708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3592] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4280] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:35.598716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3593/418 [2021/02/08 08:24:35.599070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.599086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3593 (position 3593) from bitmap [2021/02/08 08:24:35.599095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3593 [2021/02/08 08:24:35.599104, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.599116, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.599125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3593, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.599133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 301990635 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.599180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 4280 bytes. There is no more data outstanding [2021/02/08 08:24:35.599189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3593] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4280] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:35.599197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3594/418 [2021/02/08 08:24:35.599553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.599571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3594 (position 3594) from bitmap [2021/02/08 08:24:35.599579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3594 [2021/02/08 08:24:35.599587, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.599599, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.599608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3594, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.599616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 301990635 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.599661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 4280 bytes. There is no more data outstanding [2021/02/08 08:24:35.599670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3594] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4280] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:35.599678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3595/418 [2021/02/08 08:24:35.599916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.599929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3595 (position 3595) from bitmap [2021/02/08 08:24:35.599937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3595 [2021/02/08 08:24:35.599945, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.599956, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.599965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3595, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.599977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 301990635 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.600020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 4280 bytes. There is no more data outstanding [2021/02/08 08:24:35.600029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3595] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4280] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:35.600037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3596/418 [2021/02/08 08:24:35.600261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.600274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3596 (position 3596) from bitmap [2021/02/08 08:24:35.600282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3596 [2021/02/08 08:24:35.600290, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.600301, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.600310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3596, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.600318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 301990635 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.600360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 4280 bytes. There is no more data outstanding [2021/02/08 08:24:35.600369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3596] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4280] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:35.600380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3597/418 [2021/02/08 08:24:35.600605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.600621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3597 (position 3597) from bitmap [2021/02/08 08:24:35.600629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3597 [2021/02/08 08:24:35.600637, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.600648, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.600657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3597, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.600665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 301990635 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.600706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 2716 bytes. There is no more data outstanding [2021/02/08 08:24:35.600715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3597] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:2716] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:35.600722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3598/418 [2021/02/08 08:24:35.600930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.600944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3598 (position 3598) from bitmap [2021/02/08 08:24:35.600951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3598 [2021/02/08 08:24:35.600962, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.600974, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.600984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: spoolss - fnum 301990635 [2021/02/08 08:24:35.600993, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:35.601001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:35.601009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 47B75BB1 [2021/02/08 08:24:35.601018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:35.601030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 47B75BB1 [2021/02/08 08:24:35.601037, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:35.601088, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 301990635 (3 used) [2021/02/08 08:24:35.601110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3598] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:35.601124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3599/418 [2021/02/08 08:24:35.601588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:35.601602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3599 (position 3599) from bitmap [2021/02/08 08:24:35.601610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 3599 [2021/02/08 08:24:35.601618, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:35.601630, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:35.601639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3599, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:35.601652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:470(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 3114197820 [2021/02/08 08:24:35.601661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:64(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 148 [2021/02/08 08:24:35.601668, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 148 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 148 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:35.601703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:122(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 148 [2021/02/08 08:24:35.601712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:143(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2021/02/08 08:24:35.601741, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.601753, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:35.601760, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:35.601863, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:35.601903, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:521(smbd_become_authenticated_pipe_user) Impersonated user: uid=(10000500,10000500), gid=(0,10000513) [2021/02/08 08:24:35.601912, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_GetPrinterDataEx: struct spoolss_GetPrinterDataEx in: struct spoolss_GetPrinterDataEx handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 253d1c29-7dc2-41bb-a6c3-0ca5ae335706 key_name : '' value_name : 'PrintDriverIsolationExecutionPolicy' offered : 0x00000004 (4) [2021/02/08 08:24:35.601940, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:9896(_spoolss_GetPrinterDataEx) _spoolss_GetPrinterDataEx [2021/02/08 08:24:35.601948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:9899(_spoolss_GetPrinterDataEx) _spoolss_GetPrinterDataEx: key => [], value => [PrintDriverIsolationExecutionPolicy] [2021/02/08 08:24:35.601954, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:2264(getprinterdata_printer_server) getprinterdata_printer_server:PrintDriverIsolationExecutionPolicy [2021/02/08 08:24:35.601969, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:35.601978, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_GetPrinterDataEx: struct spoolss_GetPrinterDataEx out: struct spoolss_GetPrinterDataEx type : * type : REG_NONE (0) data : * data: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) needed : * needed : 0x00000000 (0) result : WERR_INVALID_PARAMETER [2021/02/08 08:24:35.602032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 44 bytes. There is no more data outstanding [2021/02/08 08:24:35.602041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:172(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 44 is_data_outstanding = 0, status = NT_STATUS_OK [2021/02/08 08:24:35.602052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:300(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 44 status NT_STATUS_OK [2021/02/08 08:24:35.602059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3599] idx[1] status[NT_STATUS_OK] body[48] dyn[yes:44] at ../../source3/smbd/smb2_ioctl.c:375 [2021/02/08 08:24:35.602067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3600/418 [2021/02/08 08:24:45.426991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.427108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3600 (position 3600) from bitmap [2021/02/08 08:24:45.427149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3600 [2021/02/08 08:24:45.427191, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.427253, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.427301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [spoolss] [2021/02/08 08:24:45.427339, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (4 used) [2021/02/08 08:24:45.427379, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:45.427410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:45.427443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 9B2395F6 [2021/02/08 08:24:45.427479, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x55648968ec70 [2021/02/08 08:24:45.427522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:45.427607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '9B2395F6' stored [2021/02/08 08:24:45.427644, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x9b2395f6 (2602800630) open_persistent_id : 0x000000009b2395f6 (2602800630) open_volatile_id : 0x000000002077ae87 (544714375) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:45 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:45.428156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 9B2395F6 [2021/02/08 08:24:45.428194, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:45.428224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x9b2395f6) stored [2021/02/08 08:24:45.428252, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x2077ae87 (544714375) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x9b2395f6 (2602800630) open_persistent_id : 0x000000009b2395f6 (2602800630) open_volatile_id : 0x000000002077ae87 (544714375) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:45 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:45 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:45.428822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [] mid [3600] [2021/02/08 08:24:45.428857, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum 544714375 [2021/02/08 08:24:45.428893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /tmp/spoolss hash 0x7d4e46e5 [2021/02/08 08:24:45.428963, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:108(make_internal_rpc_pipe_socketpair) Create of internal pipe \pipe\spoolss requested [2021/02/08 08:24:45.429167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: spoolss - fnum 544714375 [2021/02/08 08:24:45.429246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3600] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:45.429290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3601/418 [2021/02/08 08:24:45.430620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.430722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3601 (position 3601) from bitmap [2021/02/08 08:24:45.430760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3601 [2021/02/08 08:24:45.430798, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.430876, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.430921, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3601, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.430964, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 544714375 [2021/02/08 08:24:45.431017, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 160 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 160 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.431205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3601] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:45.431247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3602/418 [2021/02/08 08:24:45.431565, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.431629, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.431659, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.431688, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.431715, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.431790, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:541(make_auth3_context_for_ntlm) Making default auth method list for server role = 'domain member' [2021/02/08 08:24:45.431839, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match anonymous [2021/02/08 08:24:45.431871, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method anonymous has a valid init [2021/02/08 08:24:45.431904, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2021/02/08 08:24:45.431977, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method sam has a valid init [2021/02/08 08:24:45.432028, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind [2021/02/08 08:24:45.432207, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method winbind has a valid init [2021/02/08 08:24:45.432241, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match sam_ignoredomain [2021/02/08 08:24:45.432269, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method sam_ignoredomain has a valid init [2021/02/08 08:24:45.432323, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:45.432389, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=auth_audit] ../../auth/auth_log.c:753(log_successful_authz_event_human_readable) Successful AuthZ: [DCE/RPC,ncacn_np] user [EXAMPLE]\[Administrator] [S-1-5-21-749142227-3269526453-1128363744-500] at [Mon, 08 Feb 2021 08:24:45.432363 EST] Remote host [ipv4:192.168.56.1:49800] local host [ipv4:192.168.56.51:445] {"timestamp": "2021-02-08T08:24:45.432491-0500", "type": "Authorization", "Authorization": {"version": {"major": 1, "minor": 1}, "localAddress": "ipv4:192.168.56.51:445", "remoteAddress": "ipv4:192.168.56.1:49800", "serviceDescription": "DCE/RPC", "authType": "ncacn_np", "domain": "EXAMPLE", "account": "Administrator", "sid": "S-1-5-21-749142227-3269526453-1128363744-500", "sessionId": "d72ce6b9-108e-4e58-8446-8dde5029e1ee", "logonServer": "ADDC-01", "transportProtection": "SMB", "accountFlags": "0x00000010"}} [2021/02/08 08:24:45.432684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.432729, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3602 (position 3602) from bitmap [2021/02/08 08:24:45.432761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3602 [2021/02/08 08:24:45.432794, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.432853, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.432911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3602, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.432958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 544714375 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.433140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 116 bytes. There is no more data outstanding [2021/02/08 08:24:45.433193, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3602] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:116] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:45.433228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3603/418 [2021/02/08 08:24:45.434391, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.434462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3603 (position 3603) from bitmap [2021/02/08 08:24:45.434499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 3603 [2021/02/08 08:24:45.434534, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.434585, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.434626, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3603, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.434658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:470(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 544714375 [2021/02/08 08:24:45.434695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:64(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 104 [2021/02/08 08:24:45.434738, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 104 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 104 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.434917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:122(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 104 [2021/02/08 08:24:45.434955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:143(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2021/02/08 08:24:45.435070, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.435116, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.435163, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:45.435611, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:45.435831, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:521(smbd_become_authenticated_pipe_user) Impersonated user: uid=(10000500,10000500), gid=(0,10000513) [2021/02/08 08:24:45.435891, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_EnumPrinterDrivers: struct spoolss_EnumPrinterDrivers in: struct spoolss_EnumPrinterDrivers server : * server : '\\printserver' environment : * environment : 'all' level : 0x00000008 (8) buffer : NULL offered : 0x00000000 (0) [2021/02/08 08:24:45.436081, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:8040(_spoolss_EnumPrinterDrivers) _spoolss_EnumPrinterDrivers [2021/02/08 08:24:45.436144, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.436241, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.436348, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.436473, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.436542, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.436595, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.436639, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.436668, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.436695, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.436881, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.436918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.436953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.436981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.437009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.437045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.437145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.437210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.437254, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 764adbfd-ef6e-4de4-a87f-47bb765cc318 result : WERR_OK [2021/02/08 08:24:45.437430, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 764adbfd-ef6e-4de4-a87f-47bb765cc318 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.437814, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.437851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.437883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.437910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.437939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.437965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.438025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.438104, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.438152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.438194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.438236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.438268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.438294, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.438353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.438409, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.438457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.438498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.438528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.438575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.438616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.438700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.438754, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.438784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.438812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.438839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.438870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.438895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.438951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.439022, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.439088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.439131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.439160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.439192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.439217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.439278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.439327, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:45.439355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.439383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.439410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.439440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.439468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.439540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:45.439588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.439623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.439652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.439681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.439722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.439751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.439781, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.439926, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 764adbfd-ef6e-4de4-a87f-47bb765cc318 [2021/02/08 08:24:45.440066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.440168, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.440292, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.440327, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [0] [2021/02/08 08:24:45.440385, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.440506, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.440578, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.440631, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.440679, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.440708, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.440735, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.440894, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.440931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.440965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.440993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.441029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.441072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.441158, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.441215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.441254, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e5cf3cdc-2f77-4cca-bb13-e6fd9e55a85c result : WERR_OK [2021/02/08 08:24:45.441400, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e5cf3cdc-2f77-4cca-bb13-e6fd9e55a85c keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.441694, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.441730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.441761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.441788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.441816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.441841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.441899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.441948, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.441976, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.442005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.442039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.442087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.442125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.442198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.442248, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.442277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.442306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.442332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.442373, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.442399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.442454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.442500, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.442533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.442578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.442619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.442665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.442694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.442759, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.442815, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.442844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.442873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.442899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.442929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.442954, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.443006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.443056, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:45.443117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.443164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.443199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.443230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.443255, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.443304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:45.443335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.443364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.443393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.443420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.443448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.443476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.443505, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.443674, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e5cf3cdc-2f77-4cca-bb13-e6fd9e55a85c [2021/02/08 08:24:45.443769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.443849, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.443995, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.444037, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [1] [2021/02/08 08:24:45.444104, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.444261, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.444315, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.444351, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.444380, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.444406, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.444432, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.444592, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.444647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.444697, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.444733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.444762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.444787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.444865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.444916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.444954, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 518e70ff-d283-46ff-a22b-a7c3d1204ac1 result : WERR_OK [2021/02/08 08:24:45.445096, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 518e70ff-d283-46ff-a22b-a7c3d1204ac1 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.445375, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.445409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.445441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.445467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.445495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.445520, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.445579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.445655, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.445704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.445750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.445778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.445807, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.445832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.445891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.445938, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.445966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.445994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.446020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.446050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.446075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.446136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.446212, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.446256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.446286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.446312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.446343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.446380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.446442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.446497, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.446526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.446556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.446582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.446612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.446645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.446729, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.446796, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:45.446827, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.446855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.446882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.446912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.446937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.446981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:45.447011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.447054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.447084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.447112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.447144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.447189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.447234, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.447389, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 518e70ff-d283-46ff-a22b-a7c3d1204ac1 [2021/02/08 08:24:45.447495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.447575, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.447720, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.447773, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [2] [2021/02/08 08:24:45.447840, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.448005, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.448058, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.448094, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.448131, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.448175, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.448216, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.448392, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.448430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.448464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.448492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.448519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.448544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.448613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.448690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.448744, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 30c95707-cd6b-4710-9957-dd17877a3c26 result : WERR_OK [2021/02/08 08:24:45.448950, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 30c95707-cd6b-4710-9957-dd17877a3c26 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.449329, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.449367, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.449399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.449430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.449477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.449517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.449595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.449648, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.449677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.449706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.449732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.449760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.449785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.449836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.449881, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.449928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.449974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.450015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.450057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.450084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.450147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.450195, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.450224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.450252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.450278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.450308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.450332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.450389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.450474, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.450522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.450554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.450582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.450613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.450651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.450711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.450759, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:45.450787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.450815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.450843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.450889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.450929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.450997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:45.451030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.451060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.451089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.451117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.451145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.451173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.451201, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.451352, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 30c95707-cd6b-4710-9957-dd17877a3c26 [2021/02/08 08:24:45.451478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.451551, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.451670, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.451706, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [3] [2021/02/08 08:24:45.451781, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.451899, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.452032, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.452159, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.452210, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.452244, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.452283, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.452327, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.452366, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.452549, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.452587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.452621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.452648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.452686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.452723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.452801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.452855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.452893, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4e13430c-1777-4049-818b-975e2dd03bf9 result : WERR_OK [2021/02/08 08:24:45.453037, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4e13430c-1777-4049-818b-975e2dd03bf9 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.453234, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.453256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.453287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.453307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.453328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.453346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.453469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.453516, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.453538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.453559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.453579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.453600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.453618, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.453655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.453689, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.453709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.453730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.453749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.453770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.453788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.453826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.453868, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.453889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.453910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.453929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.453950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.453968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.454008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.454046, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.454068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.454088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.454107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.454128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.454147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.454184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.454217, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:45.454237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.454257, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.454284, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.454307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.454325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.454360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.454394, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.454415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.454435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.454454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.454477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.454495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.454521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:45.454542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.454563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.454583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.454603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.454623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.454644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.454664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.454691, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.454792, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4e13430c-1777-4049-818b-975e2dd03bf9 [2021/02/08 08:24:45.454850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.454897, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.454979, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.455005, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [0] [2021/02/08 08:24:45.455043, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.455129, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.455164, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.455189, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.455210, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.455229, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.455258, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.455368, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.455394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.455418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.455437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.455457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.455475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.455517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.455552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.455578, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f9422a82-55c2-4f0d-a9c5-9117eb650477 result : WERR_OK [2021/02/08 08:24:45.455675, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f9422a82-55c2-4f0d-a9c5-9117eb650477 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.455842, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.455872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.455894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.455913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.455934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.455969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.456012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.456064, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.456096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.456118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.456138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.456159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.456177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.456219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.456271, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.456304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.456338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.456358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.456380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.456398, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.456452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.456487, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.456508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.456528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.456547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.456569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.456588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.456627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.456666, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.456689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.456720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.456750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.456784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.456806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.456850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.456884, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:45.456905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.456933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.456953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.456975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.456993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.457029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.457063, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.457084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.457104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.457123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.457145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.457168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.457209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:45.457243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.457272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.457293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.457313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.457333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.457354, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.457382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.457403, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.457505, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f9422a82-55c2-4f0d-a9c5-9117eb650477 [2021/02/08 08:24:45.457564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.457610, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.457729, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.457759, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [1] [2021/02/08 08:24:45.457800, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.457887, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.457922, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.457947, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.457968, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.457997, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.458017, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.458140, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.458173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.458194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.458209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.458225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.458241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.458285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.458315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.458336, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 43a6c50b-bb0d-4597-93e2-02062ae45e05 result : WERR_OK [2021/02/08 08:24:45.458416, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 43a6c50b-bb0d-4597-93e2-02062ae45e05 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.458564, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.458589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.458616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.458636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.458652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.458667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.458699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.458727, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.458744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.458760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.458775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.458791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.458806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.458835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.458861, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.458877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.458893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.458908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.458931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.458946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.458977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.459007, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.459035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.459060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.459080, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.459098, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.459113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.459148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.459180, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.459196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.459212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.459228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.459245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.459259, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.459289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.459315, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:45.459338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.459354, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.459369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.459387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.459401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.459429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.459455, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.459471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.459487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.459505, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.459533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.459554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.459587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:45.459605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.459621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.459637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.459653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.459679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.459696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.459712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.459729, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.459807, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 43a6c50b-bb0d-4597-93e2-02062ae45e05 [2021/02/08 08:24:45.459853, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.459890, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.459967, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.459992, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [2] [2021/02/08 08:24:45.460039, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.460120, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.460149, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.460178, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.460195, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.460210, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.460225, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.460312, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.460333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.460351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.460367, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.460382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.460397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.460431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.460458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.460480, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8b2193b0-22de-4cf5-9c57-5474774e3d7d result : WERR_OK [2021/02/08 08:24:45.460587, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8b2193b0-22de-4cf5-9c57-5474774e3d7d keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.460729, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.460746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.460764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.460779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.460795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.460810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.460842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.460870, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.460886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.460902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.460917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.460933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.460947, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.460981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.461024, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.461051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.461069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.461091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.461108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.461123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.461157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.461183, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.461199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.461215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.461230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.461247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.461261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.461292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.461322, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.461339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.461354, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.461369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.461387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.461401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.461430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.461463, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:45.461489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.461515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.461539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.461557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.461572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.461603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.461631, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.461647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.461663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.461678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.461695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.461710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.461730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:45.461747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.461763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.461779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.461802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.461818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.461834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.461850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.461866, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.461943, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8b2193b0-22de-4cf5-9c57-5474774e3d7d [2021/02/08 08:24:45.462011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.462055, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.462122, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.462142, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [3] [2021/02/08 08:24:45.462181, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.462228, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.462278, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.462355, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.462383, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.462404, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.462428, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.462451, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.462473, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.462567, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.462588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.462607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.462623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.462638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.462653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.462687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.462716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.462737, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7ba09238-a705-470c-b558-1572abe7a4b8 result : WERR_OK [2021/02/08 08:24:45.462816, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7ba09238-a705-470c-b558-1572abe7a4b8 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.462986, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.463006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.463023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.463039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.463055, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.463083, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.463110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.463133, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.463146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.463160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.463172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.463186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.463198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.463222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.463249, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.463263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.463276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.463288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.463302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.463314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.463339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.463368, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.463389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.463410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.463424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.463439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.463451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.463480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.463506, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.463519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.463533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.463545, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.463565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.463577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.463602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.463623, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:45.463637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.463650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.463662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.463676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.463688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.463711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.463733, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.463746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.463759, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.463771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.463786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.463798, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.463814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:45.463832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.463852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.463872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.463892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.463911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.463931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.463961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.463984, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.464052, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7ba09238-a705-470c-b558-1572abe7a4b8 [2021/02/08 08:24:45.464090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.464121, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.464174, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.464190, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [0] [2021/02/08 08:24:45.464215, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.464277, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.464300, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.464317, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.464330, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.464350, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.464368, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.464461, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.464482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.464498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.464511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.464524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.464536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.464564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.464588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.464605, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a1dff4ac-d0f2-4323-ae0a-4cb34224b1a4 result : WERR_OK [2021/02/08 08:24:45.464695, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a1dff4ac-d0f2-4323-ae0a-4cb34224b1a4 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.464851, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.464868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.464883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.464896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.464909, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.464921, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.464949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.464973, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.464986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.465000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.465012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.465025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.465038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.465067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.465089, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.465102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.465117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.465136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.465157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.465176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.465208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.465231, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.465244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.465258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.465270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.465284, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.465296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.465322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.465347, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.465361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.465374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.465392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.465407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.465419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.465443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.465465, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:45.465478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.465492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.465504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.465518, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.465530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.465553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.465575, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.465588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.465601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.465614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.465628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.465640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.465672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:45.465694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.465714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.465727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.465741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.465754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.465767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.465780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.465793, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.465857, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a1dff4ac-d0f2-4323-ae0a-4cb34224b1a4 [2021/02/08 08:24:45.465894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.465924, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.465976, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.465993, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [1] [2021/02/08 08:24:45.466024, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.466079, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.466102, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.466118, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.466132, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.466144, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.466157, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.466242, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.466263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.466279, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.466292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.466305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.466317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.466345, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.466368, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.466385, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e7d5424c-1e77-4f98-972c-26c43b0d8b41 result : WERR_OK [2021/02/08 08:24:45.466457, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e7d5424c-1e77-4f98-972c-26c43b0d8b41 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.466566, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.466580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.466594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.466606, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.466620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.466631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.466656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.466679, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.466692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.466710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.466731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.466751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.466775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.466804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.466827, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.466841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.466854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.466867, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.466880, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.466892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.466917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.466939, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.466952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.466965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.466977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.466992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.467003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.467030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.467054, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.467068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.467085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.467098, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.467112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.467124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.467149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.467170, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:45.467183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.467196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.467209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.467223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.467240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.467277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.467308, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.467322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.467335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.467348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.467363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.467379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.467397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:45.467411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.467425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.467438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.467451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.467464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.467477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.467490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.467504, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.467567, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e7d5424c-1e77-4f98-972c-26c43b0d8b41 [2021/02/08 08:24:45.467604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.467633, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.467685, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.467707, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [2] [2021/02/08 08:24:45.467732, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.467807, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.467836, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.467853, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.467866, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.467879, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.467891, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.467975, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.467995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.468011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.468024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.468036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.468048, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.468077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.468113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.468128, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : be7f217c-f354-4532-83e4-82d233c72fc5 result : WERR_OK [2021/02/08 08:24:45.468188, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : be7f217c-f354-4532-83e4-82d233c72fc5 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.468289, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.468307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.468326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.468337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.468348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.468358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.468382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.468402, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.468413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.468425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.468435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.468452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.468462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.468483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.468501, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.468513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.468524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.468534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.468546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.468556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.468578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.468595, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.468607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.468618, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.468628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.468640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.468650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.468672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.468693, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.468708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.468720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.468731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.468743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.468753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.468774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.468794, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:45.468812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.468830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.468846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.468860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.468870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.468893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.468912, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.468923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.468934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.468946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.468963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.468973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.468988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:45.469000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.469011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.469023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.469034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.469045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.469057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.469068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.469079, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.469191, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : be7f217c-f354-4532-83e4-82d233c72fc5 [2021/02/08 08:24:45.469229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.469255, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.469306, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.469324, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [3] [2021/02/08 08:24:45.469363, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.469402, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.469437, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.469486, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.469506, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.469519, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.469531, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.469542, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.469552, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.469627, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.469645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.469658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.469669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.469680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.469690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.469720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.469741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.469756, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : faeda823-cc08-4c34-81fd-463f0d00c95d result : WERR_OK [2021/02/08 08:24:45.469812, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : faeda823-cc08-4c34-81fd-463f0d00c95d keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.469905, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.469917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.469929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.469940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.469951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.469961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.469982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.470001, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.470017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.470029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.470039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.470051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.470062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.470094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.470123, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.470137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.470148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.470159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.470171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.470181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.470203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.470221, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.470232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.470244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.470254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.470266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.470281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.470303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.470324, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.470336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.470347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.470358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.470370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.470380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.470400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.470418, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:45.470429, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.470441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.470451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.470464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.470474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.470488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:45.470500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.470515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.470526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.470538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.470549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.470560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.470571, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.470641, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : faeda823-cc08-4c34-81fd-463f0d00c95d [2021/02/08 08:24:45.470676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.470702, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.470747, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.470761, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [0] [2021/02/08 08:24:45.470782, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.470835, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.470854, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.470868, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.470880, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.470891, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.470901, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.470961, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.470975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.470988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.470999, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.471010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.471020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.471043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.471063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.471077, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9147e9a6-3b8a-4960-8a96-4b4da12448d3 result : WERR_OK [2021/02/08 08:24:45.471152, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9147e9a6-3b8a-4960-8a96-4b4da12448d3 keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.471253, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.471265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.471277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.471288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.471300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.471310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.471332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.471352, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.471363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.471375, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.471385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.471397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.471407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.471427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.471445, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.471460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.471471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.471482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.471494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.471504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.471525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.471543, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.471555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.471566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.471576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.471588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.471602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.471638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.471666, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.471679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.471690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.471701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.471713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.471728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.471750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.471768, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:45.471780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.471791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.471802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.471814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.471824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.471839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:45.471850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.471862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.471873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.471885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.471896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.471907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.471918, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.471984, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9147e9a6-3b8a-4960-8a96-4b4da12448d3 [2021/02/08 08:24:45.472021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.472046, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.472104, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.472125, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [1] [2021/02/08 08:24:45.472149, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.472197, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.472216, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.472230, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.472241, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.472252, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.472262, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.472322, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.472336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.472354, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.472366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.472377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.472387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.472411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.472430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.472445, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d6fa06a1-5344-4610-8b41-8c331556dbde result : WERR_OK [2021/02/08 08:24:45.472498, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d6fa06a1-5344-4610-8b41-8c331556dbde keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.472604, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.472622, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.472636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.472647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.472664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.472674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.472697, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.472717, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.472729, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.472740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.472754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.472771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.472787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.472810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.472829, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.472840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.472851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.472862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.472874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.472884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.472905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.472924, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.472935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.472950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.472961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.472973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.472983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.473005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.473026, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.473038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.473049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.473060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.473074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.473102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.473132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.473151, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:45.473162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.473172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.473181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.473192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.473204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.473218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:45.473228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.473238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.473248, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.473258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.473267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.473277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.473287, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.473333, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d6fa06a1-5344-4610-8b41-8c331556dbde [2021/02/08 08:24:45.473361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.473383, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.473422, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.473434, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [2] [2021/02/08 08:24:45.473457, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.473499, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.473515, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.473527, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.473537, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.473547, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.473556, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.473619, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.473635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.473646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.473656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.473665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.473674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.473695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.473712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.473725, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 26b7914f-4f94-4e00-aa36-05929dbcc0a5 result : WERR_OK [2021/02/08 08:24:45.473778, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 26b7914f-4f94-4e00-aa36-05929dbcc0a5 keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.473858, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.473868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.473879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.473888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.473898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.473907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.473925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.473941, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.473951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.473961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.473970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.473980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.473993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.474011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.474027, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.474037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.474047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.474056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.474066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.474078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.474108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.474131, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.474141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.474151, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.474160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.474171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.474180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.474201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.474230, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.474242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.474256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.474266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.474277, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.474286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.474314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.474334, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:45.474344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.474354, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.474364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.474374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.474383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.474396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:45.474406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.474416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.474426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.474436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.474445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.474455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.474468, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.474515, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 26b7914f-4f94-4e00-aa36-05929dbcc0a5 [2021/02/08 08:24:45.474543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.474565, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.474624, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.474637, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [3] [2021/02/08 08:24:45.474660, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.474688, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.474718, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.474759, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.474776, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.474793, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.474804, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.474813, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.474822, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.474875, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.474887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.474898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.474908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.474918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.474926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.474947, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.474964, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.474977, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : bed4544f-991a-4e39-a6f5-fb0dd69f5142 result : WERR_OK [2021/02/08 08:24:45.475023, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : bed4544f-991a-4e39-a6f5-fb0dd69f5142 keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.475127, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.475139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.475150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.475159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.475169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.475178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.475198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.475215, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.475225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.475235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.475244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.475254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.475263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.475280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.475296, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.475306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.475316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.475328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.475339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.475347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.475366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.475382, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.475392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.475401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.475410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.475421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.475430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.475449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.475467, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.475477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.475487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.475496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.475507, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.475515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.475533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.475552, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:45.475562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.475578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.475592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.475609, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.475619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.475634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:45.475644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.475654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.475664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.475674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.475684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.475693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.475703, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.475750, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : bed4544f-991a-4e39-a6f5-fb0dd69f5142 [2021/02/08 08:24:45.475781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.475803, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.475843, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.475855, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [0] [2021/02/08 08:24:45.475873, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.475914, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.475930, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.475942, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.475963, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.475973, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.475982, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.476035, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.476053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.476070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.476084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.476097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.476111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.476133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.476151, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.476163, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 95d2f386-e257-4afc-a8bf-0d9e4bb646ba result : WERR_OK [2021/02/08 08:24:45.476212, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 95d2f386-e257-4afc-a8bf-0d9e4bb646ba keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.476292, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.476303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.476313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.476322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.476332, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.476341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.476363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.476380, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.476390, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.476400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.476409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.476419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.476428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.476445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.476461, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.476471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.476480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.476489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.476499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.476508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.476526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.476542, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.476557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.476572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.476586, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.476604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.476613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.476636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.476655, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.476665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.476675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.476684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.476695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.476703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.476721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.476738, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:45.476747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.476757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.476766, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.476777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.476786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.476798, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:45.476811, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.476822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.476831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.476841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.476851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.476860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.476870, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.476915, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 95d2f386-e257-4afc-a8bf-0d9e4bb646ba [2021/02/08 08:24:45.476943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.476965, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.477003, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.477015, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [1] [2021/02/08 08:24:45.477033, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.477095, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.477113, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.477126, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.477135, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.477145, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.477154, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.477206, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.477219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.477230, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.477240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.477249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.477258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.477278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.477295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.477308, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3fdf66d3-8671-4aa1-b3d7-e5584b1318fc result : WERR_OK [2021/02/08 08:24:45.477355, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3fdf66d3-8671-4aa1-b3d7-e5584b1318fc keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.477440, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.477450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.477461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.477470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.477480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.477488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.477506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.477523, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.477533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.477543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.477554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.477570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.477583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.477610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.477631, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.477642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.477652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.477661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.477671, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.477680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.477699, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.477715, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.477724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.477734, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.477743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.477753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.477762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.477781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.477799, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.477810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.477820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.477829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.477842, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.477851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.477869, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.477885, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:45.477895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.477905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.477914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.477925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.477933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.477946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:45.477956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.477966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.477976, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.477986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.477995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.478005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.478015, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.478073, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3fdf66d3-8671-4aa1-b3d7-e5584b1318fc [2021/02/08 08:24:45.478111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.478133, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.478169, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.478179, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [2] [2021/02/08 08:24:45.478196, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.478232, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.478247, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.478257, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.478266, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.478274, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.478282, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.478328, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.478343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.478353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.478361, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.478370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.478378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.478396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.478411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.478421, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 89e57501-55b7-4297-bc6b-b9bb3bb634a7 result : WERR_OK [2021/02/08 08:24:45.478462, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 89e57501-55b7-4297-bc6b-b9bb3bb634a7 keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.478533, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.478542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.478554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.478562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.478572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.478584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.478610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.478629, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.478639, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.478648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.478656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.478665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.478672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.478688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.478702, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.478711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.478719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.478727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.478736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.478744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.478760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.478778, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.478787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.478796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.478804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.478813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.478821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.478838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.478854, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.478863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.478871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.478880, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.478889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.478897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.478912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.478926, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:45.478935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.478944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.478952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.478964, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.478972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.478984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:45.478993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.479002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.479010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.479019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.479027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.479036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.479044, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.479090, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 89e57501-55b7-4297-bc6b-b9bb3bb634a7 [2021/02/08 08:24:45.479123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.479143, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.479179, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.479196, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [3] [2021/02/08 08:24:45.479217, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.479242, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.479267, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.479305, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.479319, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.479330, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.479339, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.479347, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.479355, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.479401, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.479412, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.479422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.479430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.479439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.479447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.479465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.479484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.479495, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4c6fae58-a9fd-467c-9e53-815a52efb358 result : WERR_OK [2021/02/08 08:24:45.479536, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4c6fae58-a9fd-467c-9e53-815a52efb358 keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.479625, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.479636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.479645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.479653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.479662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.479670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.479688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.479703, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.479716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.479725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.479733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.479742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.479750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.479766, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.479780, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.479788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.479797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.479805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.479814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.479822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.479838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.479852, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.479861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.479869, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.479877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.479887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.479894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.479914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.479930, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.479939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.479948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.479966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.479976, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.479984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.480001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.480015, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:45.480024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.480033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.480043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.480058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.480070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.480088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:45.480097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.480107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.480119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.480128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.480137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.480146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.480154, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.480196, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4c6fae58-a9fd-467c-9e53-815a52efb358 [2021/02/08 08:24:45.480221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.480240, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.480275, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.480285, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [0] [2021/02/08 08:24:45.480301, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.480340, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.480355, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.480367, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.480375, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.480383, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.480391, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.480437, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.480448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.480458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.480466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.480475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.480482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.480500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.480515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.480526, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : eeaac141-1f2f-42be-9d44-f93a46904f1a result : WERR_OK [2021/02/08 08:24:45.480581, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : eeaac141-1f2f-42be-9d44-f93a46904f1a keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.480678, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.480688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.480698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.480706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.480715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.480723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.480741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.480756, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.480765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.480773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.480781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.480790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.480798, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.480813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.480827, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.480836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.480848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.480856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.480865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.480873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.480889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.480904, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.480912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.480926, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.480938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.480952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.480963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.480983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.481000, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.481009, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.481018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.481026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.481035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.481043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.481062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.481077, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:45.481086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.481094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.481103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.481112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.481120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.481131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:45.481140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.481149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.481158, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.481166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.481175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.481183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.481192, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.481233, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : eeaac141-1f2f-42be-9d44-f93a46904f1a [2021/02/08 08:24:45.481261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.481280, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.481315, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.481325, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [1] [2021/02/08 08:24:45.481342, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.481378, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.481393, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.481403, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.481413, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.481426, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.481438, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.481490, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.481502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.481512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.481525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.481534, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.481542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.481560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.481575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.481586, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d6ef7ab7-625c-4284-be0e-5bd275a2bbf2 result : WERR_OK [2021/02/08 08:24:45.481627, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d6ef7ab7-625c-4284-be0e-5bd275a2bbf2 keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.481698, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.481707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.481716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.481724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.481736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.481744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.481760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.481775, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.481784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.481792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.481800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.481809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.481817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.481832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.481846, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.481854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.481863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.481871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.481880, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.481888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.481904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.481920, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.481935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.481952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.481963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.481973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.481981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.482001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.482018, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.482027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.482036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.482044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.482053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.482061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.482077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.482091, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:45.482100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.482108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.482117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.482126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.482133, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.482148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:45.482157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.482166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.482175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.482184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.482192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.482201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.482209, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.482249, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d6ef7ab7-625c-4284-be0e-5bd275a2bbf2 [2021/02/08 08:24:45.482274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.482292, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.482326, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.482337, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [2] [2021/02/08 08:24:45.482356, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.482393, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.482407, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.482422, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.482435, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.482447, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.482458, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.482506, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.482517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.482527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.482535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.482544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.482551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.482569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.482584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.482595, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 5fef9a92-02ab-4004-9c1e-5d0c6401c1eb result : WERR_OK [2021/02/08 08:24:45.482652, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 5fef9a92-02ab-4004-9c1e-5d0c6401c1eb keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.482734, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.482744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.482753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.482761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.482770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.482778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.482795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.482810, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.482819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.482828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.482836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.482845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.482856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.482871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.482888, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.482901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.482915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.482928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.482938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.482946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.482965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.482979, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.482988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.482996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.483004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.483014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.483021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.483038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.483054, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.483063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.483088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.483096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.483104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.483111, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.483126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.483138, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:45.483146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.483154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.483161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.483170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.483177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.483187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:45.483195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.483203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.483210, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.483218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.483226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.483234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.483244, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.483280, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 5fef9a92-02ab-4004-9c1e-5d0c6401c1eb [2021/02/08 08:24:45.483302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.483319, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.483350, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.483359, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [3] [2021/02/08 08:24:45.483377, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.483407, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.483436, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.483470, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.483484, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.483494, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.483505, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.483513, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.483520, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.483562, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.483572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.483581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.483588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.483596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.483603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.483619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.483633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.483643, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 877f1141-7f27-493a-840a-b8b3a9786cac result : WERR_OK [2021/02/08 08:24:45.483680, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 877f1141-7f27-493a-840a-b8b3a9786cac keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.483747, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.483755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.483763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.483770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.483778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.483785, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.483800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.483813, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.483821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.483829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.483836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.483844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.483851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.483865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.483878, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.483890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.483902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.483917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.483927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.483934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.483959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.483975, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.483983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.483991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.483998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.484006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.484013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.484028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.484043, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.484051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.484059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.484066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.484075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.484082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.484096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.484112, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:45.484120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.484128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.484135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.484143, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.484150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.484160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:45.484168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.484176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.484184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.484192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.484200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.484207, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.484215, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.484253, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 877f1141-7f27-493a-840a-b8b3a9786cac [2021/02/08 08:24:45.484275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.484294, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.484325, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.484334, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [0] [2021/02/08 08:24:45.484349, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.484385, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.484405, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.484418, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.484427, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.484434, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.484441, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.484483, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.484493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.484502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.484509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.484517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.484528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.484544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.484558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.484568, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e3c9f04f-ddeb-4e87-9701-625a49d9643c result : WERR_OK [2021/02/08 08:24:45.484605, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e3c9f04f-ddeb-4e87-9701-625a49d9643c keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.484668, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.484677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.484685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.484692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.484700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.484707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.484721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.484737, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.484745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.484753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.484760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.484768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.484775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.484789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.484802, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.484810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.484818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.484825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.484833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.484914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.484936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.484976, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.484985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.484993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.485000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.485013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.485020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.485036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.485051, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.485059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.485067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.485075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.485083, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.485090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.485104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.485117, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:45.485125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.485132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.485140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.485148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.485155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.485165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:45.485176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.485184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.485192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.485200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.485208, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.485215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.485223, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.485262, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e3c9f04f-ddeb-4e87-9701-625a49d9643c [2021/02/08 08:24:45.485285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.485302, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.485340, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.485350, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [1] [2021/02/08 08:24:45.485365, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.485416, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.485431, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.485441, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.485449, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.485456, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.485463, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.485505, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.485515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.485524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.485531, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.485539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.485546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.485562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.485576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.485586, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2630345a-a0f5-4abb-b069-4b1b4a57a29e result : WERR_OK [2021/02/08 08:24:45.485623, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2630345a-a0f5-4abb-b069-4b1b4a57a29e keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.485690, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.485698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.485707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.485714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.485722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.485729, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.485743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.485756, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.485764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.485772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.485779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.485787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.485795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.485808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.485824, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.485832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.485840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.485847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.485855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.485862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.485883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.485904, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.485914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.485923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.485930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.485938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.485945, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.485961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.485976, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.485984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.485992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.485999, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.486010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.486018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.486032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.486045, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:45.486053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.486060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.486068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.486076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.486083, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.486093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:45.486101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.486109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.486117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.486125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.486132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.486140, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.486148, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.486187, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2630345a-a0f5-4abb-b069-4b1b4a57a29e [2021/02/08 08:24:45.486209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.486226, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.486257, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.486266, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [2] [2021/02/08 08:24:45.486281, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.486313, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.486326, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.486336, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.486344, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.486351, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.486358, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.486410, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.486422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.486434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.486442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.486450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.486457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.486473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.486487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.486497, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0b64375e-a270-44e2-9dbb-6e92f069f808 result : WERR_OK [2021/02/08 08:24:45.486536, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0b64375e-a270-44e2-9dbb-6e92f069f808 keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.486600, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.486608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.486616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.486626, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.486634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.486641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.486656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.486669, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.486677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.486685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.486692, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.486700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.486707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.486721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.486733, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.486741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.486749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.486756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.486764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.486771, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.486786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.486798, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.486808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.486816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.486823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.486832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.486839, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.486854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.486873, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.486887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.486899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.486907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.486916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.486923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.486939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.486952, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:45.486960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.486968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.486975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.486983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.486993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.487004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:45.487012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.487020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.487028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.487036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.487043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.487051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.487059, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.487095, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 0b64375e-a270-44e2-9dbb-6e92f069f808 [2021/02/08 08:24:45.487117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.487134, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.487164, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.487174, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [3] [2021/02/08 08:24:45.487195, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.487217, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.487240, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.487273, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.487287, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.487296, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.487304, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.487312, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.487319, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.487361, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.487375, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.487389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.487400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.487408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.487415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.487433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.487446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.487460, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8e2e587d-b2b6-4dc6-8f87-c81e8ec3680b result : WERR_OK [2021/02/08 08:24:45.487499, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8e2e587d-b2b6-4dc6-8f87-c81e8ec3680b keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.487563, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.487571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.487579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.487587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.487594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.487601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.487616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.487629, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.487637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.487647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.487655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.487663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.487670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.487684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.487697, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.487704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.487712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.487719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.487727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.487734, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.487749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.487761, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.487769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.487776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.487784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.487792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.487799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.487814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.487830, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.487838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.487846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.487855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.487868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.487878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.487900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.487914, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:45.487922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.487930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.487937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.487945, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.487960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.487977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.487990, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.487998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.488006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.488017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.488026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.488033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.488047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.488060, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-0] [2021/02/08 08:24:45.488067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:45.488088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:45.488095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:45.488102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.488108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:45.488117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] not found [2021/02/08 08:24:45.488125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:45.488132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.488139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.488146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.488153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.488160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.488169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.488177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.488184, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.488218, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8e2e587d-b2b6-4dc6-8f87-c81e8ec3680b [2021/02/08 08:24:45.488238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.488254, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.488282, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.488291, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [0] [2021/02/08 08:24:45.488304, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.488333, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.488345, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.488356, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.488371, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.488382, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.488390, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.488428, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.488437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.488445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.488452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.488459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.488465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.488480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.488492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.488501, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7b70e240-3c55-4c4c-a573-3d89803c66f3 result : WERR_OK [2021/02/08 08:24:45.488535, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7b70e240-3c55-4c4c-a573-3d89803c66f3 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.488596, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.488603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.488611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.488617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.488625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.488631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.488644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.488656, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.488663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.488670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.488676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.488683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.488690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.488702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.488713, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.488720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.488727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.488734, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.488744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.488750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.488764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.488775, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.488782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.488789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.488795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.488803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.488809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.488823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.488836, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.488843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.488851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.488862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.488874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.488883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.488900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.488912, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:45.488922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.488930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.488937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.488944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.488950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.488963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.488975, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.488982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.488989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.488996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.489003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.489010, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.489021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.489033, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-1] [2021/02/08 08:24:45.489040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:45.489047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:45.489056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:45.489064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.489070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:45.489081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] not found [2021/02/08 08:24:45.489089, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:45.489096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.489103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.489110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.489117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.489124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.489130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.489137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.489145, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.489178, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7b70e240-3c55-4c4c-a573-3d89803c66f3 [2021/02/08 08:24:45.489198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.489214, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.489245, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.489253, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [1] [2021/02/08 08:24:45.489266, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.489296, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.489308, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.489317, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.489324, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.489330, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.489337, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.489381, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.489393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.489402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.489408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.489416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.489422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.489437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.489453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.489462, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 810da2d8-6b27-4238-b77c-5505c5477b55 result : WERR_OK [2021/02/08 08:24:45.489497, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 810da2d8-6b27-4238-b77c-5505c5477b55 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.489554, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.489562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.489569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.489576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.489583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.489589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.489602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.489614, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.489624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.489631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.489638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.489645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.489651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.489664, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.489675, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.489682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.489689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.489696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.489703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.489709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.489723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.489734, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.489741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.489748, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.489755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.489762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.489769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.489784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.489797, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.489805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.489812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.489819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.489826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.489832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.489845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.489861, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:45.489872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.489883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.489892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.489899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.489906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.489920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.489932, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.489939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.489949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.489957, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.489964, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.489970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.489982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.489994, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-2] [2021/02/08 08:24:45.490001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:45.490008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:45.490015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:45.490023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.490029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:45.490038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] not found [2021/02/08 08:24:45.490045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:45.490053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.490060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.490067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.490074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.490083, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.490090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.490097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.490104, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.490137, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 810da2d8-6b27-4238-b77c-5505c5477b55 [2021/02/08 08:24:45.490157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.490173, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.490200, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.490209, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [2] [2021/02/08 08:24:45.490222, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.490252, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.490263, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.490276, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.490283, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.490290, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.490297, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.490333, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.490342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.490351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.490362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.490373, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.490382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.490400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.490413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.490422, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 06b6df96-0cec-452e-a739-b98cdb83a7ca result : WERR_OK [2021/02/08 08:24:45.490456, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 06b6df96-0cec-452e-a739-b98cdb83a7ca keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.490517, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.490525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.490532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.490539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.490546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.490552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.490565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.490577, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.490584, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.490591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.490598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.490605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.490611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.490624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.490635, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.490642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.490649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.490658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.490665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.490672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.490685, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.490697, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.490704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.490711, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.490717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.490725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.490731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.490745, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.490758, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.490765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.490772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.490778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.490786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.490792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.490805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.490819, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:45.490826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.490833, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.490840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.490847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.490857, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.490878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.490895, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.490902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.490910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.490916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.490924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.490930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.490942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.490954, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:45.490961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:45.490968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.490977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.490985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.490991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.491008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.491020, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.491028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:45.491035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.491042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.491050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.491057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.491064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.491071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.491079, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d84b77a3-495c-44c1-92b7-4297b8772fcf result : WERR_OK [2021/02/08 08:24:45.491114, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d84b77a3-495c-44c1-92b7-4297b8772fcf classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:45.491148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3' (ops 0x7f0ea98a5020) [2021/02/08 08:24:45.491156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.491168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.491180, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000003 (3) max_subkeylen : * max_subkeylen : 0x00000042 (66) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000000 (0) max_valnamelen : * max_valnamelen : 0x00000002 (2) max_valbufsize : * max_valbufsize : 0x00000000 (0) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:45.491244, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d84b77a3-495c-44c1-92b7-4297b8772fcf enum_index : 0x00000000 (0) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:45.491293, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.491303, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0036 (54) size : 0x0044 (68) name : * name : 'Brother HL-L3230CDW series' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:45.491354, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d84b77a3-495c-44c1-92b7-4297b8772fcf enum_index : 0x00000001 (1) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:45.491414, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.491423, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0032 (50) size : 0x0044 (68) name : * name : 'HP Universal Printing PS' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:45.491474, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d84b77a3-495c-44c1-92b7-4297b8772fcf enum_index : 0x00000002 (2) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:45.491525, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.491533, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0044 (68) size : 0x0044 (68) name : * name : 'HP Universal Printing PS (v7.0.0)' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:45.491581, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d84b77a3-495c-44c1-92b7-4297b8772fcf [2021/02/08 08:24:45.491600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.491608, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.491633, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 06b6df96-0cec-452e-a739-b98cdb83a7ca [2021/02/08 08:24:45.491652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.491670, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.491698, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[3] drivers in environment [Windows x64] and version [3] [2021/02/08 08:24:45.491706, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [Brother HL-L3230CDW series] [2021/02/08 08:24:45.491719, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.491749, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.491761, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.491770, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.491777, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.491783, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.491790, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.491827, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.491836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.491844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.491852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.491862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.491879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.491898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.491911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.491920, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3ea9c5cf-a2d6-4af6-9781-c66ee8d37c69 result : WERR_OK [2021/02/08 08:24:45.491963, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3ea9c5cf-a2d6-4af6-9781-c66ee8d37c69 keyname: struct winreg_String name_len : 0x00da (218) name_size : 0x00da (218) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.492031, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.492040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.492051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.492061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.492069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.492075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.492090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.492106, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.492113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.492120, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.492127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.492134, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.492141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.492153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.492165, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.492172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.492179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.492186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.492193, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.492199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.492213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.492224, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.492231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.492238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.492245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.492254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.492261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.492275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.492288, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.492296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.492303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.492309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.492317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.492323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.492336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.492352, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:45.492363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.492374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.492382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.492390, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.492396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.492411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.492426, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.492433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.492440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.492447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.492455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.492461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.492473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.492485, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:45.492492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:45.492499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.492506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.492513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.492519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.492536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.492548, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Brother HL-L3230CDW series] [2021/02/08 08:24:45.492555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:45.492562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.492571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.492579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.492585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.492597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.492608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.492616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:45.492623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:45.492630, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.492637, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.492644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.492651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.492659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.492666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.492674, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 result : WERR_OK [2021/02/08 08:24:45.492710, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:45.492744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series' (ops 0x7f0ea98a5020) [2021/02/08 08:24:45.492752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.492766, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:45.492774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:45.492782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[40] [2021/02/08 08:24:45.492789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:45.492796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[38] [2021/02/08 08:24:45.492805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[2998] [2021/02/08 08:24:45.492815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:45.492826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:45.492837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:45.492848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:45.492860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[16] [2021/02/08 08:24:45.492872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[16] [2021/02/08 08:24:45.492881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[0] [2021/02/08 08:24:45.492892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[68] [2021/02/08 08:24:45.492899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[16] [2021/02/08 08:24:45.492907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:45.492914, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:45.492922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:45.492929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:45.492937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:45.492945, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:45.492953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:45.492961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:45.492969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.492983, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x00000bb6 (2998) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:45.493055, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.493105, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.493114, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:45.493172, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.493222, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.493231, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x50 (80) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x43 (67) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x44 (68) [19] : 0x00 (0) [20] : 0x4c (76) [21] : 0x00 (0) [22] : 0x4c (76) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:45.493333, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.493398, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.493408, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(40) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x53 (83) [5] : 0x00 (0) [6] : 0x48 (72) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x33 (51) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x33 (51) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x43 (67) [19] : 0x00 (0) [20] : 0x44 (68) [21] : 0x00 (0) [22] : 0x57 (87) [23] : 0x00 (0) [24] : 0x31 (49) [25] : 0x00 (0) [26] : 0x37 (55) [27] : 0x00 (0) [28] : 0x41 (65) [29] : 0x00 (0) [30] : 0x2e (46) [31] : 0x00 (0) [32] : 0x44 (68) [33] : 0x00 (0) [34] : 0x53 (83) [35] : 0x00 (0) [36] : 0x49 (73) [37] : 0x00 (0) [38] : 0x00 (0) [39] : 0x00 (0) size : * size : 0x00000028 (40) length : * length : 0x00000028 (40) result : WERR_OK [2021/02/08 08:24:45.493542, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.493592, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.493600, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x55 (85) [5] : 0x00 (0) [6] : 0x49 (73) [7] : 0x00 (0) [8] : 0x43 (67) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x44 (68) [19] : 0x00 (0) [20] : 0x4c (76) [21] : 0x00 (0) [22] : 0x4c (76) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:45.493702, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.493770, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.493780, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(38) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x4f (79) [5] : 0x00 (0) [6] : 0x43 (67) [7] : 0x00 (0) [8] : 0x48 (72) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x5f (95) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6e (110) [21] : 0x00 (0) [22] : 0x2d (45) [23] : 0x00 (0) [24] : 0x47 (71) [25] : 0x00 (0) [26] : 0x42 (66) [27] : 0x00 (0) [28] : 0x2e (46) [29] : 0x00 (0) [30] : 0x43 (67) [31] : 0x00 (0) [32] : 0x48 (72) [33] : 0x00 (0) [34] : 0x4d (77) [35] : 0x00 (0) [36] : 0x00 (0) [37] : 0x00 (0) size : * size : 0x00000026 (38) length : * length : 0x00000026 (38) result : WERR_OK [2021/02/08 08:24:45.493928, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.493985, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.493995, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2998) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x45 (69) [5] : 0x00 (0) [6] : 0x48 (72) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x33 (51) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x33 (51) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x43 (67) [19] : 0x00 (0) [20] : 0x44 (68) [21] : 0x00 (0) [22] : 0x57 (87) [23] : 0x00 (0) [24] : 0x31 (49) [25] : 0x00 (0) [26] : 0x37 (55) [27] : 0x00 (0) [28] : 0x41 (65) [29] : 0x00 (0) [30] : 0x2e (46) [31] : 0x00 (0) [32] : 0x44 (68) [33] : 0x00 (0) [34] : 0x41 (65) [35] : 0x00 (0) [36] : 0x54 (84) [37] : 0x00 (0) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x42 (66) [41] : 0x00 (0) [42] : 0x52 (82) [43] : 0x00 (0) [44] : 0x4c (76) [45] : 0x00 (0) [46] : 0x47 (71) [47] : 0x00 (0) [48] : 0x43 (67) [49] : 0x00 (0) [50] : 0x31 (49) [51] : 0x00 (0) [52] : 0x37 (55) [53] : 0x00 (0) [54] : 0x41 (65) [55] : 0x00 (0) [56] : 0x5f (95) [57] : 0x00 (0) [58] : 0x65 (101) [59] : 0x00 (0) [60] : 0x6e (110) [61] : 0x00 (0) [62] : 0x2d (45) [63] : 0x00 (0) [64] : 0x55 (85) [65] : 0x00 (0) [66] : 0x53 (83) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x44 (68) [71] : 0x00 (0) [72] : 0x4c (76) [73] : 0x00 (0) [74] : 0x4c (76) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x42 (66) [79] : 0x00 (0) [80] : 0x52 (82) [81] : 0x00 (0) [82] : 0x4c (76) [83] : 0x00 (0) [84] : 0x47 (71) [85] : 0x00 (0) [86] : 0x43 (67) [87] : 0x00 (0) [88] : 0x31 (49) [89] : 0x00 (0) [90] : 0x37 (55) [91] : 0x00 (0) [92] : 0x41 (65) [93] : 0x00 (0) [94] : 0x5f (95) [95] : 0x00 (0) [96] : 0x65 (101) [97] : 0x00 (0) [98] : 0x6e (110) [99] : 0x00 (0) [100] : 0x2d (45) [101] : 0x00 (0) [102] : 0x47 (71) [103] : 0x00 (0) [104] : 0x42 (66) [105] : 0x00 (0) [106] : 0x2e (46) [107] : 0x00 (0) [108] : 0x44 (68) [109] : 0x00 (0) [110] : 0x4c (76) [111] : 0x00 (0) [112] : 0x4c (76) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x42 (66) [117] : 0x00 (0) [118] : 0x52 (82) [119] : 0x00 (0) [120] : 0x4c (76) [121] : 0x00 (0) [122] : 0x47 (71) [123] : 0x00 (0) [124] : 0x43 (67) [125] : 0x00 (0) [126] : 0x31 (49) [127] : 0x00 (0) [128] : 0x37 (55) [129] : 0x00 (0) [130] : 0x41 (65) [131] : 0x00 (0) [132] : 0x5f (95) [133] : 0x00 (0) [134] : 0x66 (102) [135] : 0x00 (0) [136] : 0x72 (114) [137] : 0x00 (0) [138] : 0x2d (45) [139] : 0x00 (0) [140] : 0x43 (67) [141] : 0x00 (0) [142] : 0x41 (65) [143] : 0x00 (0) [144] : 0x2e (46) [145] : 0x00 (0) [146] : 0x44 (68) [147] : 0x00 (0) [148] : 0x4c (76) [149] : 0x00 (0) [150] : 0x4c (76) [151] : 0x00 (0) [152] : 0x00 (0) [153] : 0x00 (0) [154] : 0x42 (66) [155] : 0x00 (0) [156] : 0x52 (82) [157] : 0x00 (0) [158] : 0x4c (76) [159] : 0x00 (0) [160] : 0x47 (71) [161] : 0x00 (0) [162] : 0x43 (67) [163] : 0x00 (0) [164] : 0x31 (49) [165] : 0x00 (0) [166] : 0x37 (55) [167] : 0x00 (0) [168] : 0x41 (65) [169] : 0x00 (0) [170] : 0x5f (95) [171] : 0x00 (0) [172] : 0x66 (102) [173] : 0x00 (0) [174] : 0x72 (114) [175] : 0x00 (0) [176] : 0x2d (45) [177] : 0x00 (0) [178] : 0x46 (70) [179] : 0x00 (0) [180] : 0x52 (82) [181] : 0x00 (0) [182] : 0x2e (46) [183] : 0x00 (0) [184] : 0x44 (68) [185] : 0x00 (0) [186] : 0x4c (76) [187] : 0x00 (0) [188] : 0x4c (76) [189] : 0x00 (0) [190] : 0x00 (0) [191] : 0x00 (0) [192] : 0x42 (66) [193] : 0x00 (0) [194] : 0x52 (82) [195] : 0x00 (0) [196] : 0x4c (76) [197] : 0x00 (0) [198] : 0x47 (71) [199] : 0x00 (0) [200] : 0x43 (67) [201] : 0x00 (0) [202] : 0x31 (49) [203] : 0x00 (0) [204] : 0x37 (55) [205] : 0x00 (0) [206] : 0x41 (65) [207] : 0x00 (0) [208] : 0x5f (95) [209] : 0x00 (0) [210] : 0x64 (100) [211] : 0x00 (0) [212] : 0x65 (101) [213] : 0x00 (0) [214] : 0x2d (45) [215] : 0x00 (0) [216] : 0x44 (68) [217] : 0x00 (0) [218] : 0x45 (69) [219] : 0x00 (0) [220] : 0x2e (46) [221] : 0x00 (0) [222] : 0x44 (68) [223] : 0x00 (0) [224] : 0x4c (76) [225] : 0x00 (0) [226] : 0x4c (76) [227] : 0x00 (0) [228] : 0x00 (0) [229] : 0x00 (0) [230] : 0x42 (66) [231] : 0x00 (0) [232] : 0x52 (82) [233] : 0x00 (0) [234] : 0x4c (76) [235] : 0x00 (0) [236] : 0x47 (71) [237] : 0x00 (0) [238] : 0x43 (67) [239] : 0x00 (0) [240] : 0x31 (49) [241] : 0x00 (0) [242] : 0x37 (55) [243] : 0x00 (0) [244] : 0x41 (65) [245] : 0x00 (0) [246] : 0x5f (95) [247] : 0x00 (0) [248] : 0x69 (105) [249] : 0x00 (0) [250] : 0x74 (116) [251] : 0x00 (0) [252] : 0x2d (45) [253] : 0x00 (0) [254] : 0x49 (73) [255] : 0x00 (0) [256] : 0x54 (84) [257] : 0x00 (0) [258] : 0x2e (46) [259] : 0x00 (0) [260] : 0x44 (68) [261] : 0x00 (0) [262] : 0x4c (76) [263] : 0x00 (0) [264] : 0x4c (76) [265] : 0x00 (0) [266] : 0x00 (0) [267] : 0x00 (0) [268] : 0x42 (66) [269] : 0x00 (0) [270] : 0x52 (82) [271] : 0x00 (0) [272] : 0x4c (76) [273] : 0x00 (0) [274] : 0x47 (71) [275] : 0x00 (0) [276] : 0x43 (67) [277] : 0x00 (0) [278] : 0x31 (49) [279] : 0x00 (0) [280] : 0x37 (55) [281] : 0x00 (0) [282] : 0x41 (65) [283] : 0x00 (0) [284] : 0x5f (95) [285] : 0x00 (0) [286] : 0x65 (101) [287] : 0x00 (0) [288] : 0x73 (115) [289] : 0x00 (0) [290] : 0x2d (45) [291] : 0x00 (0) [292] : 0x45 (69) [293] : 0x00 (0) [294] : 0x53 (83) [295] : 0x00 (0) [296] : 0x2e (46) [297] : 0x00 (0) [298] : 0x44 (68) [299] : 0x00 (0) [300] : 0x4c (76) [301] : 0x00 (0) [302] : 0x4c (76) [303] : 0x00 (0) [304] : 0x00 (0) [305] : 0x00 (0) [306] : 0x42 (66) [307] : 0x00 (0) [308] : 0x52 (82) [309] : 0x00 (0) [310] : 0x4c (76) [311] : 0x00 (0) [312] : 0x47 (71) [313] : 0x00 (0) [314] : 0x43 (67) [315] : 0x00 (0) [316] : 0x31 (49) [317] : 0x00 (0) [318] : 0x37 (55) [319] : 0x00 (0) [320] : 0x41 (65) [321] : 0x00 (0) [322] : 0x5f (95) [323] : 0x00 (0) [324] : 0x70 (112) [325] : 0x00 (0) [326] : 0x74 (116) [327] : 0x00 (0) [328] : 0x2d (45) [329] : 0x00 (0) [330] : 0x50 (80) [331] : 0x00 (0) [332] : 0x54 (84) [333] : 0x00 (0) [334] : 0x2e (46) [335] : 0x00 (0) [336] : 0x44 (68) [337] : 0x00 (0) [338] : 0x4c (76) [339] : 0x00 (0) [340] : 0x4c (76) [341] : 0x00 (0) [342] : 0x00 (0) [343] : 0x00 (0) [344] : 0x42 (66) [345] : 0x00 (0) [346] : 0x52 (82) [347] : 0x00 (0) [348] : 0x4c (76) [349] : 0x00 (0) [350] : 0x47 (71) [351] : 0x00 (0) [352] : 0x43 (67) [353] : 0x00 (0) [354] : 0x31 (49) [355] : 0x00 (0) [356] : 0x37 (55) [357] : 0x00 (0) [358] : 0x41 (65) [359] : 0x00 (0) [360] : 0x5f (95) [361] : 0x00 (0) [362] : 0x70 (112) [363] : 0x00 (0) [364] : 0x74 (116) [365] : 0x00 (0) [366] : 0x2d (45) [367] : 0x00 (0) [368] : 0x42 (66) [369] : 0x00 (0) [370] : 0x52 (82) [371] : 0x00 (0) [372] : 0x2e (46) [373] : 0x00 (0) [374] : 0x44 (68) [375] : 0x00 (0) [376] : 0x4c (76) [377] : 0x00 (0) [378] : 0x4c (76) [379] : 0x00 (0) [380] : 0x00 (0) [381] : 0x00 (0) [382] : 0x42 (66) [383] : 0x00 (0) [384] : 0x52 (82) [385] : 0x00 (0) [386] : 0x4c (76) [387] : 0x00 (0) [388] : 0x47 (71) [389] : 0x00 (0) [390] : 0x43 (67) [391] : 0x00 (0) [392] : 0x31 (49) [393] : 0x00 (0) [394] : 0x37 (55) [395] : 0x00 (0) [396] : 0x41 (65) [397] : 0x00 (0) [398] : 0x5f (95) [399] : 0x00 (0) [400] : 0x6e (110) [401] : 0x00 (0) [402] : 0x6c (108) [403] : 0x00 (0) [404] : 0x2d (45) [405] : 0x00 (0) [406] : 0x4e (78) [407] : 0x00 (0) [408] : 0x4c (76) [409] : 0x00 (0) [410] : 0x2e (46) [411] : 0x00 (0) [412] : 0x44 (68) [413] : 0x00 (0) [414] : 0x4c (76) [415] : 0x00 (0) [416] : 0x4c (76) [417] : 0x00 (0) [418] : 0x00 (0) [419] : 0x00 (0) [420] : 0x42 (66) [421] : 0x00 (0) [422] : 0x52 (82) [423] : 0x00 (0) [424] : 0x4c (76) [425] : 0x00 (0) [426] : 0x47 (71) [427] : 0x00 (0) [428] : 0x43 (67) [429] : 0x00 (0) [430] : 0x31 (49) [431] : 0x00 (0) [432] : 0x37 (55) [433] : 0x00 (0) [434] : 0x41 (65) [435] : 0x00 (0) [436] : 0x5f (95) [437] : 0x00 (0) [438] : 0x6e (110) [439] : 0x00 (0) [440] : 0x6f (111) [441] : 0x00 (0) [442] : 0x2d (45) [443] : 0x00 (0) [444] : 0x4e (78) [445] : 0x00 (0) [446] : 0x4f (79) [447] : 0x00 (0) [448] : 0x2e (46) [449] : 0x00 (0) [450] : 0x44 (68) [451] : 0x00 (0) [452] : 0x4c (76) [453] : 0x00 (0) [454] : 0x4c (76) [455] : 0x00 (0) [456] : 0x00 (0) [457] : 0x00 (0) [458] : 0x42 (66) [459] : 0x00 (0) [460] : 0x52 (82) [461] : 0x00 (0) [462] : 0x4c (76) [463] : 0x00 (0) [464] : 0x47 (71) [465] : 0x00 (0) [466] : 0x43 (67) [467] : 0x00 (0) [468] : 0x31 (49) [469] : 0x00 (0) [470] : 0x37 (55) [471] : 0x00 (0) [472] : 0x41 (65) [473] : 0x00 (0) [474] : 0x5f (95) [475] : 0x00 (0) [476] : 0x73 (115) [477] : 0x00 (0) [478] : 0x76 (118) [479] : 0x00 (0) [480] : 0x2d (45) [481] : 0x00 (0) [482] : 0x53 (83) [483] : 0x00 (0) [484] : 0x45 (69) [485] : 0x00 (0) [486] : 0x2e (46) [487] : 0x00 (0) [488] : 0x44 (68) [489] : 0x00 (0) [490] : 0x4c (76) [491] : 0x00 (0) [492] : 0x4c (76) [493] : 0x00 (0) [494] : 0x00 (0) [495] : 0x00 (0) [496] : 0x42 (66) [497] : 0x00 (0) [498] : 0x52 (82) [499] : 0x00 (0) [500] : 0x4c (76) [501] : 0x00 (0) [502] : 0x47 (71) [503] : 0x00 (0) [504] : 0x43 (67) [505] : 0x00 (0) [506] : 0x31 (49) [507] : 0x00 (0) [508] : 0x37 (55) [509] : 0x00 (0) [510] : 0x41 (65) [511] : 0x00 (0) [512] : 0x5f (95) [513] : 0x00 (0) [514] : 0x64 (100) [515] : 0x00 (0) [516] : 0x61 (97) [517] : 0x00 (0) [518] : 0x2d (45) [519] : 0x00 (0) [520] : 0x44 (68) [521] : 0x00 (0) [522] : 0x4b (75) [523] : 0x00 (0) [524] : 0x2e (46) [525] : 0x00 (0) [526] : 0x44 (68) [527] : 0x00 (0) [528] : 0x4c (76) [529] : 0x00 (0) [530] : 0x4c (76) [531] : 0x00 (0) [532] : 0x00 (0) [533] : 0x00 (0) [534] : 0x42 (66) [535] : 0x00 (0) [536] : 0x52 (82) [537] : 0x00 (0) [538] : 0x4c (76) [539] : 0x00 (0) [540] : 0x47 (71) [541] : 0x00 (0) [542] : 0x43 (67) [543] : 0x00 (0) [544] : 0x31 (49) [545] : 0x00 (0) [546] : 0x37 (55) [547] : 0x00 (0) [548] : 0x41 (65) [549] : 0x00 (0) [550] : 0x5f (95) [551] : 0x00 (0) [552] : 0x66 (102) [553] : 0x00 (0) [554] : 0x69 (105) [555] : 0x00 (0) [556] : 0x2d (45) [557] : 0x00 (0) [558] : 0x46 (70) [559] : 0x00 (0) [560] : 0x49 (73) [561] : 0x00 (0) [562] : 0x2e (46) [563] : 0x00 (0) [564] : 0x44 (68) [565] : 0x00 (0) [566] : 0x4c (76) [567] : 0x00 (0) [568] : 0x4c (76) [569] : 0x00 (0) [570] : 0x00 (0) [571] : 0x00 (0) [572] : 0x42 (66) [573] : 0x00 (0) [574] : 0x52 (82) [575] : 0x00 (0) [576] : 0x4c (76) [577] : 0x00 (0) [578] : 0x47 (71) [579] : 0x00 (0) [580] : 0x43 (67) [581] : 0x00 (0) [582] : 0x31 (49) [583] : 0x00 (0) [584] : 0x37 (55) [585] : 0x00 (0) [586] : 0x41 (65) [587] : 0x00 (0) [588] : 0x5f (95) [589] : 0x00 (0) [590] : 0x69 (105) [591] : 0x00 (0) [592] : 0x64 (100) [593] : 0x00 (0) [594] : 0x2d (45) [595] : 0x00 (0) [596] : 0x49 (73) [597] : 0x00 (0) [598] : 0x44 (68) [599] : 0x00 (0) [600] : 0x2e (46) [601] : 0x00 (0) [602] : 0x44 (68) [603] : 0x00 (0) [604] : 0x4c (76) [605] : 0x00 (0) [606] : 0x4c (76) [607] : 0x00 (0) [608] : 0x00 (0) [609] : 0x00 (0) [610] : 0x42 (66) [611] : 0x00 (0) [612] : 0x52 (82) [613] : 0x00 (0) [614] : 0x4c (76) [615] : 0x00 (0) [616] : 0x47 (71) [617] : 0x00 (0) [618] : 0x43 (67) [619] : 0x00 (0) [620] : 0x31 (49) [621] : 0x00 (0) [622] : 0x37 (55) [623] : 0x00 (0) [624] : 0x41 (65) [625] : 0x00 (0) [626] : 0x5f (95) [627] : 0x00 (0) [628] : 0x72 (114) [629] : 0x00 (0) [630] : 0x75 (117) [631] : 0x00 (0) [632] : 0x2d (45) [633] : 0x00 (0) [634] : 0x52 (82) [635] : 0x00 (0) [636] : 0x55 (85) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x44 (68) [641] : 0x00 (0) [642] : 0x4c (76) [643] : 0x00 (0) [644] : 0x4c (76) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x42 (66) [649] : 0x00 (0) [650] : 0x52 (82) [651] : 0x00 (0) [652] : 0x4c (76) [653] : 0x00 (0) [654] : 0x47 (71) [655] : 0x00 (0) [656] : 0x43 (67) [657] : 0x00 (0) [658] : 0x31 (49) [659] : 0x00 (0) [660] : 0x37 (55) [661] : 0x00 (0) [662] : 0x41 (65) [663] : 0x00 (0) [664] : 0x5f (95) [665] : 0x00 (0) [666] : 0x62 (98) [667] : 0x00 (0) [668] : 0x67 (103) [669] : 0x00 (0) [670] : 0x2d (45) [671] : 0x00 (0) [672] : 0x42 (66) [673] : 0x00 (0) [674] : 0x47 (71) [675] : 0x00 (0) [676] : 0x2e (46) [677] : 0x00 (0) [678] : 0x44 (68) [679] : 0x00 (0) [680] : 0x4c (76) [681] : 0x00 (0) [682] : 0x4c (76) [683] : 0x00 (0) [684] : 0x00 (0) [685] : 0x00 (0) [686] : 0x42 (66) [687] : 0x00 (0) [688] : 0x52 (82) [689] : 0x00 (0) [690] : 0x4c (76) [691] : 0x00 (0) [692] : 0x47 (71) [693] : 0x00 (0) [694] : 0x43 (67) [695] : 0x00 (0) [696] : 0x31 (49) [697] : 0x00 (0) [698] : 0x37 (55) [699] : 0x00 (0) [700] : 0x41 (65) [701] : 0x00 (0) [702] : 0x5f (95) [703] : 0x00 (0) [704] : 0x75 (117) [705] : 0x00 (0) [706] : 0x6b (107) [707] : 0x00 (0) [708] : 0x2d (45) [709] : 0x00 (0) [710] : 0x55 (85) [711] : 0x00 (0) [712] : 0x41 (65) [713] : 0x00 (0) [714] : 0x2e (46) [715] : 0x00 (0) [716] : 0x44 (68) [717] : 0x00 (0) [718] : 0x4c (76) [719] : 0x00 (0) [720] : 0x4c (76) [721] : 0x00 (0) [722] : 0x00 (0) [723] : 0x00 (0) [724] : 0x42 (66) [725] : 0x00 (0) [726] : 0x52 (82) [727] : 0x00 (0) [728] : 0x4c (76) [729] : 0x00 (0) [730] : 0x47 (71) [731] : 0x00 (0) [732] : 0x43 (67) [733] : 0x00 (0) [734] : 0x31 (49) [735] : 0x00 (0) [736] : 0x37 (55) [737] : 0x00 (0) [738] : 0x41 (65) [739] : 0x00 (0) [740] : 0x5f (95) [741] : 0x00 (0) [742] : 0x63 (99) [743] : 0x00 (0) [744] : 0x73 (115) [745] : 0x00 (0) [746] : 0x2d (45) [747] : 0x00 (0) [748] : 0x43 (67) [749] : 0x00 (0) [750] : 0x5a (90) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x44 (68) [755] : 0x00 (0) [756] : 0x4c (76) [757] : 0x00 (0) [758] : 0x4c (76) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x42 (66) [763] : 0x00 (0) [764] : 0x52 (82) [765] : 0x00 (0) [766] : 0x4c (76) [767] : 0x00 (0) [768] : 0x47 (71) [769] : 0x00 (0) [770] : 0x43 (67) [771] : 0x00 (0) [772] : 0x31 (49) [773] : 0x00 (0) [774] : 0x37 (55) [775] : 0x00 (0) [776] : 0x41 (65) [777] : 0x00 (0) [778] : 0x5f (95) [779] : 0x00 (0) [780] : 0x68 (104) [781] : 0x00 (0) [782] : 0x75 (117) [783] : 0x00 (0) [784] : 0x2d (45) [785] : 0x00 (0) [786] : 0x48 (72) [787] : 0x00 (0) [788] : 0x55 (85) [789] : 0x00 (0) [790] : 0x2e (46) [791] : 0x00 (0) [792] : 0x44 (68) [793] : 0x00 (0) [794] : 0x4c (76) [795] : 0x00 (0) [796] : 0x4c (76) [797] : 0x00 (0) [798] : 0x00 (0) [799] : 0x00 (0) [800] : 0x42 (66) [801] : 0x00 (0) [802] : 0x52 (82) [803] : 0x00 (0) [804] : 0x4c (76) [805] : 0x00 (0) [806] : 0x47 (71) [807] : 0x00 (0) [808] : 0x43 (67) [809] : 0x00 (0) [810] : 0x31 (49) [811] : 0x00 (0) [812] : 0x37 (55) [813] : 0x00 (0) [814] : 0x41 (65) [815] : 0x00 (0) [816] : 0x5f (95) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x6c (108) [821] : 0x00 (0) [822] : 0x2d (45) [823] : 0x00 (0) [824] : 0x50 (80) [825] : 0x00 (0) [826] : 0x4c (76) [827] : 0x00 (0) [828] : 0x2e (46) [829] : 0x00 (0) [830] : 0x44 (68) [831] : 0x00 (0) [832] : 0x4c (76) [833] : 0x00 (0) [834] : 0x4c (76) [835] : 0x00 (0) [836] : 0x00 (0) [837] : 0x00 (0) [838] : 0x42 (66) [839] : 0x00 (0) [840] : 0x52 (82) [841] : 0x00 (0) [842] : 0x4c (76) [843] : 0x00 (0) [844] : 0x47 (71) [845] : 0x00 (0) [846] : 0x43 (67) [847] : 0x00 (0) [848] : 0x31 (49) [849] : 0x00 (0) [850] : 0x37 (55) [851] : 0x00 (0) [852] : 0x41 (65) [853] : 0x00 (0) [854] : 0x5f (95) [855] : 0x00 (0) [856] : 0x72 (114) [857] : 0x00 (0) [858] : 0x6f (111) [859] : 0x00 (0) [860] : 0x2d (45) [861] : 0x00 (0) [862] : 0x52 (82) [863] : 0x00 (0) [864] : 0x4f (79) [865] : 0x00 (0) [866] : 0x2e (46) [867] : 0x00 (0) [868] : 0x44 (68) [869] : 0x00 (0) [870] : 0x4c (76) [871] : 0x00 (0) [872] : 0x4c (76) [873] : 0x00 (0) [874] : 0x00 (0) [875] : 0x00 (0) [876] : 0x42 (66) [877] : 0x00 (0) [878] : 0x52 (82) [879] : 0x00 (0) [880] : 0x4c (76) [881] : 0x00 (0) [882] : 0x47 (71) [883] : 0x00 (0) [884] : 0x43 (67) [885] : 0x00 (0) [886] : 0x31 (49) [887] : 0x00 (0) [888] : 0x37 (55) [889] : 0x00 (0) [890] : 0x41 (65) [891] : 0x00 (0) [892] : 0x5f (95) [893] : 0x00 (0) [894] : 0x73 (115) [895] : 0x00 (0) [896] : 0x6b (107) [897] : 0x00 (0) [898] : 0x2d (45) [899] : 0x00 (0) [900] : 0x53 (83) [901] : 0x00 (0) [902] : 0x4b (75) [903] : 0x00 (0) [904] : 0x2e (46) [905] : 0x00 (0) [906] : 0x44 (68) [907] : 0x00 (0) [908] : 0x4c (76) [909] : 0x00 (0) [910] : 0x4c (76) [911] : 0x00 (0) [912] : 0x00 (0) [913] : 0x00 (0) [914] : 0x42 (66) [915] : 0x00 (0) [916] : 0x52 (82) [917] : 0x00 (0) [918] : 0x4c (76) [919] : 0x00 (0) [920] : 0x47 (71) [921] : 0x00 (0) [922] : 0x43 (67) [923] : 0x00 (0) [924] : 0x31 (49) [925] : 0x00 (0) [926] : 0x37 (55) [927] : 0x00 (0) [928] : 0x41 (65) [929] : 0x00 (0) [930] : 0x5f (95) [931] : 0x00 (0) [932] : 0x73 (115) [933] : 0x00 (0) [934] : 0x6c (108) [935] : 0x00 (0) [936] : 0x2d (45) [937] : 0x00 (0) [938] : 0x53 (83) [939] : 0x00 (0) [940] : 0x49 (73) [941] : 0x00 (0) [942] : 0x2e (46) [943] : 0x00 (0) [944] : 0x44 (68) [945] : 0x00 (0) [946] : 0x4c (76) [947] : 0x00 (0) [948] : 0x4c (76) [949] : 0x00 (0) [950] : 0x00 (0) [951] : 0x00 (0) [952] : 0x42 (66) [953] : 0x00 (0) [954] : 0x52 (82) [955] : 0x00 (0) [956] : 0x4c (76) [957] : 0x00 (0) [958] : 0x47 (71) [959] : 0x00 (0) [960] : 0x43 (67) [961] : 0x00 (0) [962] : 0x31 (49) [963] : 0x00 (0) [964] : 0x37 (55) [965] : 0x00 (0) [966] : 0x41 (65) [967] : 0x00 (0) [968] : 0x5f (95) [969] : 0x00 (0) [970] : 0x73 (115) [971] : 0x00 (0) [972] : 0x72 (114) [973] : 0x00 (0) [974] : 0x2d (45) [975] : 0x00 (0) [976] : 0x52 (82) [977] : 0x00 (0) [978] : 0x53 (83) [979] : 0x00 (0) [980] : 0x2e (46) [981] : 0x00 (0) [982] : 0x44 (68) [983] : 0x00 (0) [984] : 0x4c (76) [985] : 0x00 (0) [986] : 0x4c (76) [987] : 0x00 (0) [988] : 0x00 (0) [989] : 0x00 (0) [990] : 0x42 (66) [991] : 0x00 (0) [992] : 0x52 (82) [993] : 0x00 (0) [994] : 0x4c (76) [995] : 0x00 (0) [996] : 0x47 (71) [997] : 0x00 (0) [998] : 0x43 (67) [999] : 0x00 (0) [1000] : 0x31 (49) [1001] : 0x00 (0) [1002] : 0x37 (55) [1003] : 0x00 (0) [1004] : 0x41 (65) [1005] : 0x00 (0) [1006] : 0x5f (95) [1007] : 0x00 (0) [1008] : 0x68 (104) [1009] : 0x00 (0) [1010] : 0x72 (114) [1011] : 0x00 (0) [1012] : 0x2d (45) [1013] : 0x00 (0) [1014] : 0x48 (72) [1015] : 0x00 (0) [1016] : 0x52 (82) [1017] : 0x00 (0) [1018] : 0x2e (46) [1019] : 0x00 (0) [1020] : 0x44 (68) [1021] : 0x00 (0) [1022] : 0x4c (76) [1023] : 0x00 (0) [1024] : 0x4c (76) [1025] : 0x00 (0) [1026] : 0x00 (0) [1027] : 0x00 (0) [1028] : 0x42 (66) [1029] : 0x00 (0) [1030] : 0x52 (82) [1031] : 0x00 (0) [1032] : 0x4c (76) [1033] : 0x00 (0) [1034] : 0x47 (71) [1035] : 0x00 (0) [1036] : 0x43 (67) [1037] : 0x00 (0) [1038] : 0x31 (49) [1039] : 0x00 (0) [1040] : 0x37 (55) [1041] : 0x00 (0) [1042] : 0x41 (65) [1043] : 0x00 (0) [1044] : 0x5f (95) [1045] : 0x00 (0) [1046] : 0x74 (116) [1047] : 0x00 (0) [1048] : 0x72 (114) [1049] : 0x00 (0) [1050] : 0x2d (45) [1051] : 0x00 (0) [1052] : 0x54 (84) [1053] : 0x00 (0) [1054] : 0x52 (82) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x44 (68) [1059] : 0x00 (0) [1060] : 0x4c (76) [1061] : 0x00 (0) [1062] : 0x4c (76) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x42 (66) [1067] : 0x00 (0) [1068] : 0x52 (82) [1069] : 0x00 (0) [1070] : 0x4c (76) [1071] : 0x00 (0) [1072] : 0x47 (71) [1073] : 0x00 (0) [1074] : 0x43 (67) [1075] : 0x00 (0) [1076] : 0x31 (49) [1077] : 0x00 (0) [1078] : 0x37 (55) [1079] : 0x00 (0) [1080] : 0x41 (65) [1081] : 0x00 (0) [1082] : 0x5f (95) [1083] : 0x00 (0) [1084] : 0x61 (97) [1085] : 0x00 (0) [1086] : 0x72 (114) [1087] : 0x00 (0) [1088] : 0x2d (45) [1089] : 0x00 (0) [1090] : 0x41 (65) [1091] : 0x00 (0) [1092] : 0x45 (69) [1093] : 0x00 (0) [1094] : 0x2e (46) [1095] : 0x00 (0) [1096] : 0x44 (68) [1097] : 0x00 (0) [1098] : 0x4c (76) [1099] : 0x00 (0) [1100] : 0x4c (76) [1101] : 0x00 (0) [1102] : 0x00 (0) [1103] : 0x00 (0) [1104] : 0x42 (66) [1105] : 0x00 (0) [1106] : 0x52 (82) [1107] : 0x00 (0) [1108] : 0x4c (76) [1109] : 0x00 (0) [1110] : 0x47 (71) [1111] : 0x00 (0) [1112] : 0x43 (67) [1113] : 0x00 (0) [1114] : 0x31 (49) [1115] : 0x00 (0) [1116] : 0x37 (55) [1117] : 0x00 (0) [1118] : 0x41 (65) [1119] : 0x00 (0) [1120] : 0x5f (95) [1121] : 0x00 (0) [1122] : 0x76 (118) [1123] : 0x00 (0) [1124] : 0x69 (105) [1125] : 0x00 (0) [1126] : 0x2d (45) [1127] : 0x00 (0) [1128] : 0x56 (86) [1129] : 0x00 (0) [1130] : 0x4e (78) [1131] : 0x00 (0) [1132] : 0x2e (46) [1133] : 0x00 (0) [1134] : 0x44 (68) [1135] : 0x00 (0) [1136] : 0x4c (76) [1137] : 0x00 (0) [1138] : 0x4c (76) [1139] : 0x00 (0) [1140] : 0x00 (0) [1141] : 0x00 (0) [1142] : 0x42 (66) [1143] : 0x00 (0) [1144] : 0x52 (82) [1145] : 0x00 (0) [1146] : 0x4c (76) [1147] : 0x00 (0) [1148] : 0x47 (71) [1149] : 0x00 (0) [1150] : 0x43 (67) [1151] : 0x00 (0) [1152] : 0x31 (49) [1153] : 0x00 (0) [1154] : 0x37 (55) [1155] : 0x00 (0) [1156] : 0x41 (65) [1157] : 0x00 (0) [1158] : 0x5f (95) [1159] : 0x00 (0) [1160] : 0x74 (116) [1161] : 0x00 (0) [1162] : 0x68 (104) [1163] : 0x00 (0) [1164] : 0x2d (45) [1165] : 0x00 (0) [1166] : 0x54 (84) [1167] : 0x00 (0) [1168] : 0x48 (72) [1169] : 0x00 (0) [1170] : 0x2e (46) [1171] : 0x00 (0) [1172] : 0x44 (68) [1173] : 0x00 (0) [1174] : 0x4c (76) [1175] : 0x00 (0) [1176] : 0x4c (76) [1177] : 0x00 (0) [1178] : 0x00 (0) [1179] : 0x00 (0) [1180] : 0x42 (66) [1181] : 0x00 (0) [1182] : 0x52 (82) [1183] : 0x00 (0) [1184] : 0x4c (76) [1185] : 0x00 (0) [1186] : 0x47 (71) [1187] : 0x00 (0) [1188] : 0x43 (67) [1189] : 0x00 (0) [1190] : 0x31 (49) [1191] : 0x00 (0) [1192] : 0x37 (55) [1193] : 0x00 (0) [1194] : 0x41 (65) [1195] : 0x00 (0) [1196] : 0x5f (95) [1197] : 0x00 (0) [1198] : 0x7a (122) [1199] : 0x00 (0) [1200] : 0x68 (104) [1201] : 0x00 (0) [1202] : 0x2d (45) [1203] : 0x00 (0) [1204] : 0x43 (67) [1205] : 0x00 (0) [1206] : 0x4e (78) [1207] : 0x00 (0) [1208] : 0x2e (46) [1209] : 0x00 (0) [1210] : 0x44 (68) [1211] : 0x00 (0) [1212] : 0x4c (76) [1213] : 0x00 (0) [1214] : 0x4c (76) [1215] : 0x00 (0) [1216] : 0x00 (0) [1217] : 0x00 (0) [1218] : 0x42 (66) [1219] : 0x00 (0) [1220] : 0x52 (82) [1221] : 0x00 (0) [1222] : 0x4c (76) [1223] : 0x00 (0) [1224] : 0x47 (71) [1225] : 0x00 (0) [1226] : 0x43 (67) [1227] : 0x00 (0) [1228] : 0x31 (49) [1229] : 0x00 (0) [1230] : 0x37 (55) [1231] : 0x00 (0) [1232] : 0x41 (65) [1233] : 0x00 (0) [1234] : 0x5f (95) [1235] : 0x00 (0) [1236] : 0x7a (122) [1237] : 0x00 (0) [1238] : 0x68 (104) [1239] : 0x00 (0) [1240] : 0x2d (45) [1241] : 0x00 (0) [1242] : 0x54 (84) [1243] : 0x00 (0) [1244] : 0x57 (87) [1245] : 0x00 (0) [1246] : 0x2e (46) [1247] : 0x00 (0) [1248] : 0x44 (68) [1249] : 0x00 (0) [1250] : 0x4c (76) [1251] : 0x00 (0) [1252] : 0x4c (76) [1253] : 0x00 (0) [1254] : 0x00 (0) [1255] : 0x00 (0) [1256] : 0x42 (66) [1257] : 0x00 (0) [1258] : 0x52 (82) [1259] : 0x00 (0) [1260] : 0x4c (76) [1261] : 0x00 (0) [1262] : 0x47 (71) [1263] : 0x00 (0) [1264] : 0x43 (67) [1265] : 0x00 (0) [1266] : 0x31 (49) [1267] : 0x00 (0) [1268] : 0x37 (55) [1269] : 0x00 (0) [1270] : 0x41 (65) [1271] : 0x00 (0) [1272] : 0x5f (95) [1273] : 0x00 (0) [1274] : 0x6b (107) [1275] : 0x00 (0) [1276] : 0x6f (111) [1277] : 0x00 (0) [1278] : 0x2d (45) [1279] : 0x00 (0) [1280] : 0x4b (75) [1281] : 0x00 (0) [1282] : 0x52 (82) [1283] : 0x00 (0) [1284] : 0x2e (46) [1285] : 0x00 (0) [1286] : 0x44 (68) [1287] : 0x00 (0) [1288] : 0x4c (76) [1289] : 0x00 (0) [1290] : 0x4c (76) [1291] : 0x00 (0) [1292] : 0x00 (0) [1293] : 0x00 (0) [1294] : 0x42 (66) [1295] : 0x00 (0) [1296] : 0x52 (82) [1297] : 0x00 (0) [1298] : 0x4c (76) [1299] : 0x00 (0) [1300] : 0x47 (71) [1301] : 0x00 (0) [1302] : 0x43 (67) [1303] : 0x00 (0) [1304] : 0x31 (49) [1305] : 0x00 (0) [1306] : 0x37 (55) [1307] : 0x00 (0) [1308] : 0x41 (65) [1309] : 0x00 (0) [1310] : 0x5f (95) [1311] : 0x00 (0) [1312] : 0x6a (106) [1313] : 0x00 (0) [1314] : 0x61 (97) [1315] : 0x00 (0) [1316] : 0x2d (45) [1317] : 0x00 (0) [1318] : 0x4a (74) [1319] : 0x00 (0) [1320] : 0x50 (80) [1321] : 0x00 (0) [1322] : 0x2e (46) [1323] : 0x00 (0) [1324] : 0x44 (68) [1325] : 0x00 (0) [1326] : 0x4c (76) [1327] : 0x00 (0) [1328] : 0x4c (76) [1329] : 0x00 (0) [1330] : 0x00 (0) [1331] : 0x00 (0) [1332] : 0x42 (66) [1333] : 0x00 (0) [1334] : 0x52 (82) [1335] : 0x00 (0) [1336] : 0x4c (76) [1337] : 0x00 (0) [1338] : 0x47 (71) [1339] : 0x00 (0) [1340] : 0x43 (67) [1341] : 0x00 (0) [1342] : 0x31 (49) [1343] : 0x00 (0) [1344] : 0x37 (55) [1345] : 0x00 (0) [1346] : 0x41 (65) [1347] : 0x00 (0) [1348] : 0x5f (95) [1349] : 0x00 (0) [1350] : 0x65 (101) [1351] : 0x00 (0) [1352] : 0x6e (110) [1353] : 0x00 (0) [1354] : 0x2d (45) [1355] : 0x00 (0) [1356] : 0x43 (67) [1357] : 0x00 (0) [1358] : 0x4e (78) [1359] : 0x00 (0) [1360] : 0x2e (46) [1361] : 0x00 (0) [1362] : 0x44 (68) [1363] : 0x00 (0) [1364] : 0x4c (76) [1365] : 0x00 (0) [1366] : 0x4c (76) [1367] : 0x00 (0) [1368] : 0x00 (0) [1369] : 0x00 (0) [1370] : 0x42 (66) [1371] : 0x00 (0) [1372] : 0x52 (82) [1373] : 0x00 (0) [1374] : 0x42 (66) [1375] : 0x00 (0) [1376] : 0x4d (77) [1377] : 0x00 (0) [1378] : 0x43 (67) [1379] : 0x00 (0) [1380] : 0x31 (49) [1381] : 0x00 (0) [1382] : 0x37 (55) [1383] : 0x00 (0) [1384] : 0x41 (65) [1385] : 0x00 (0) [1386] : 0x2e (46) [1387] : 0x00 (0) [1388] : 0x44 (68) [1389] : 0x00 (0) [1390] : 0x4c (76) [1391] : 0x00 (0) [1392] : 0x4c (76) [1393] : 0x00 (0) [1394] : 0x00 (0) [1395] : 0x00 (0) [1396] : 0x42 (66) [1397] : 0x00 (0) [1398] : 0x52 (82) [1399] : 0x00 (0) [1400] : 0x45 (69) [1401] : 0x00 (0) [1402] : 0x4e (78) [1403] : 0x00 (0) [1404] : 0x43 (67) [1405] : 0x00 (0) [1406] : 0x31 (49) [1407] : 0x00 (0) [1408] : 0x37 (55) [1409] : 0x00 (0) [1410] : 0x41 (65) [1411] : 0x00 (0) [1412] : 0x2e (46) [1413] : 0x00 (0) [1414] : 0x44 (68) [1415] : 0x00 (0) [1416] : 0x4c (76) [1417] : 0x00 (0) [1418] : 0x4c (76) [1419] : 0x00 (0) [1420] : 0x00 (0) [1421] : 0x00 (0) [1422] : 0x42 (66) [1423] : 0x00 (0) [1424] : 0x52 (82) [1425] : 0x00 (0) [1426] : 0x52 (82) [1427] : 0x00 (0) [1428] : 0x49 (73) [1429] : 0x00 (0) [1430] : 0x43 (67) [1431] : 0x00 (0) [1432] : 0x31 (49) [1433] : 0x00 (0) [1434] : 0x37 (55) [1435] : 0x00 (0) [1436] : 0x41 (65) [1437] : 0x00 (0) [1438] : 0x2e (46) [1439] : 0x00 (0) [1440] : 0x44 (68) [1441] : 0x00 (0) [1442] : 0x4c (76) [1443] : 0x00 (0) [1444] : 0x4c (76) [1445] : 0x00 (0) [1446] : 0x00 (0) [1447] : 0x00 (0) [1448] : 0x42 (66) [1449] : 0x00 (0) [1450] : 0x52 (82) [1451] : 0x00 (0) [1452] : 0x46 (70) [1453] : 0x00 (0) [1454] : 0x54 (84) [1455] : 0x00 (0) [1456] : 0x43 (67) [1457] : 0x00 (0) [1458] : 0x31 (49) [1459] : 0x00 (0) [1460] : 0x37 (55) [1461] : 0x00 (0) [1462] : 0x41 (65) [1463] : 0x00 (0) [1464] : 0x2e (46) [1465] : 0x00 (0) [1466] : 0x44 (68) [1467] : 0x00 (0) [1468] : 0x4c (76) [1469] : 0x00 (0) [1470] : 0x4c (76) [1471] : 0x00 (0) [1472] : 0x00 (0) [1473] : 0x00 (0) [1474] : 0x42 (66) [1475] : 0x00 (0) [1476] : 0x52 (82) [1477] : 0x00 (0) [1478] : 0x50 (80) [1479] : 0x00 (0) [1480] : 0x46 (70) [1481] : 0x00 (0) [1482] : 0x43 (67) [1483] : 0x00 (0) [1484] : 0x31 (49) [1485] : 0x00 (0) [1486] : 0x37 (55) [1487] : 0x00 (0) [1488] : 0x41 (65) [1489] : 0x00 (0) [1490] : 0x2e (46) [1491] : 0x00 (0) [1492] : 0x44 (68) [1493] : 0x00 (0) [1494] : 0x4c (76) [1495] : 0x00 (0) [1496] : 0x4c (76) [1497] : 0x00 (0) [1498] : 0x00 (0) [1499] : 0x00 (0) [1500] : 0x42 (66) [1501] : 0x00 (0) [1502] : 0x52 (82) [1503] : 0x00 (0) [1504] : 0x52 (82) [1505] : 0x00 (0) [1506] : 0x42 (66) [1507] : 0x00 (0) [1508] : 0x43 (67) [1509] : 0x00 (0) [1510] : 0x31 (49) [1511] : 0x00 (0) [1512] : 0x37 (55) [1513] : 0x00 (0) [1514] : 0x41 (65) [1515] : 0x00 (0) [1516] : 0x2e (46) [1517] : 0x00 (0) [1518] : 0x44 (68) [1519] : 0x00 (0) [1520] : 0x4c (76) [1521] : 0x00 (0) [1522] : 0x4c (76) [1523] : 0x00 (0) [1524] : 0x00 (0) [1525] : 0x00 (0) [1526] : 0x42 (66) [1527] : 0x00 (0) [1528] : 0x52 (82) [1529] : 0x00 (0) [1530] : 0x4d (77) [1531] : 0x00 (0) [1532] : 0x44 (68) [1533] : 0x00 (0) [1534] : 0x43 (67) [1535] : 0x00 (0) [1536] : 0x31 (49) [1537] : 0x00 (0) [1538] : 0x37 (55) [1539] : 0x00 (0) [1540] : 0x41 (65) [1541] : 0x00 (0) [1542] : 0x2e (46) [1543] : 0x00 (0) [1544] : 0x44 (68) [1545] : 0x00 (0) [1546] : 0x4c (76) [1547] : 0x00 (0) [1548] : 0x4c (76) [1549] : 0x00 (0) [1550] : 0x00 (0) [1551] : 0x00 (0) [1552] : 0x42 (66) [1553] : 0x00 (0) [1554] : 0x52 (82) [1555] : 0x00 (0) [1556] : 0x4f (79) [1557] : 0x00 (0) [1558] : 0x43 (67) [1559] : 0x00 (0) [1560] : 0x48 (72) [1561] : 0x00 (0) [1562] : 0x31 (49) [1563] : 0x00 (0) [1564] : 0x37 (55) [1565] : 0x00 (0) [1566] : 0x41 (65) [1567] : 0x00 (0) [1568] : 0x5f (95) [1569] : 0x00 (0) [1570] : 0x65 (101) [1571] : 0x00 (0) [1572] : 0x6e (110) [1573] : 0x00 (0) [1574] : 0x2d (45) [1575] : 0x00 (0) [1576] : 0x55 (85) [1577] : 0x00 (0) [1578] : 0x53 (83) [1579] : 0x00 (0) [1580] : 0x2e (46) [1581] : 0x00 (0) [1582] : 0x43 (67) [1583] : 0x00 (0) [1584] : 0x48 (72) [1585] : 0x00 (0) [1586] : 0x4d (77) [1587] : 0x00 (0) [1588] : 0x00 (0) [1589] : 0x00 (0) [1590] : 0x42 (66) [1591] : 0x00 (0) [1592] : 0x52 (82) [1593] : 0x00 (0) [1594] : 0x4f (79) [1595] : 0x00 (0) [1596] : 0x43 (67) [1597] : 0x00 (0) [1598] : 0x48 (72) [1599] : 0x00 (0) [1600] : 0x31 (49) [1601] : 0x00 (0) [1602] : 0x37 (55) [1603] : 0x00 (0) [1604] : 0x41 (65) [1605] : 0x00 (0) [1606] : 0x5f (95) [1607] : 0x00 (0) [1608] : 0x66 (102) [1609] : 0x00 (0) [1610] : 0x72 (114) [1611] : 0x00 (0) [1612] : 0x2d (45) [1613] : 0x00 (0) [1614] : 0x43 (67) [1615] : 0x00 (0) [1616] : 0x41 (65) [1617] : 0x00 (0) [1618] : 0x2e (46) [1619] : 0x00 (0) [1620] : 0x43 (67) [1621] : 0x00 (0) [1622] : 0x48 (72) [1623] : 0x00 (0) [1624] : 0x4d (77) [1625] : 0x00 (0) [1626] : 0x00 (0) [1627] : 0x00 (0) [1628] : 0x42 (66) [1629] : 0x00 (0) [1630] : 0x52 (82) [1631] : 0x00 (0) [1632] : 0x4f (79) [1633] : 0x00 (0) [1634] : 0x43 (67) [1635] : 0x00 (0) [1636] : 0x48 (72) [1637] : 0x00 (0) [1638] : 0x31 (49) [1639] : 0x00 (0) [1640] : 0x37 (55) [1641] : 0x00 (0) [1642] : 0x41 (65) [1643] : 0x00 (0) [1644] : 0x5f (95) [1645] : 0x00 (0) [1646] : 0x66 (102) [1647] : 0x00 (0) [1648] : 0x72 (114) [1649] : 0x00 (0) [1650] : 0x2d (45) [1651] : 0x00 (0) [1652] : 0x46 (70) [1653] : 0x00 (0) [1654] : 0x52 (82) [1655] : 0x00 (0) [1656] : 0x2e (46) [1657] : 0x00 (0) [1658] : 0x43 (67) [1659] : 0x00 (0) [1660] : 0x48 (72) [1661] : 0x00 (0) [1662] : 0x4d (77) [1663] : 0x00 (0) [1664] : 0x00 (0) [1665] : 0x00 (0) [1666] : 0x42 (66) [1667] : 0x00 (0) [1668] : 0x52 (82) [1669] : 0x00 (0) [1670] : 0x4f (79) [1671] : 0x00 (0) [1672] : 0x43 (67) [1673] : 0x00 (0) [1674] : 0x48 (72) [1675] : 0x00 (0) [1676] : 0x31 (49) [1677] : 0x00 (0) [1678] : 0x37 (55) [1679] : 0x00 (0) [1680] : 0x41 (65) [1681] : 0x00 (0) [1682] : 0x5f (95) [1683] : 0x00 (0) [1684] : 0x64 (100) [1685] : 0x00 (0) [1686] : 0x65 (101) [1687] : 0x00 (0) [1688] : 0x2d (45) [1689] : 0x00 (0) [1690] : 0x44 (68) [1691] : 0x00 (0) [1692] : 0x45 (69) [1693] : 0x00 (0) [1694] : 0x2e (46) [1695] : 0x00 (0) [1696] : 0x43 (67) [1697] : 0x00 (0) [1698] : 0x48 (72) [1699] : 0x00 (0) [1700] : 0x4d (77) [1701] : 0x00 (0) [1702] : 0x00 (0) [1703] : 0x00 (0) [1704] : 0x42 (66) [1705] : 0x00 (0) [1706] : 0x52 (82) [1707] : 0x00 (0) [1708] : 0x4f (79) [1709] : 0x00 (0) [1710] : 0x43 (67) [1711] : 0x00 (0) [1712] : 0x48 (72) [1713] : 0x00 (0) [1714] : 0x31 (49) [1715] : 0x00 (0) [1716] : 0x37 (55) [1717] : 0x00 (0) [1718] : 0x41 (65) [1719] : 0x00 (0) [1720] : 0x5f (95) [1721] : 0x00 (0) [1722] : 0x69 (105) [1723] : 0x00 (0) [1724] : 0x74 (116) [1725] : 0x00 (0) [1726] : 0x2d (45) [1727] : 0x00 (0) [1728] : 0x49 (73) [1729] : 0x00 (0) [1730] : 0x54 (84) [1731] : 0x00 (0) [1732] : 0x2e (46) [1733] : 0x00 (0) [1734] : 0x43 (67) [1735] : 0x00 (0) [1736] : 0x48 (72) [1737] : 0x00 (0) [1738] : 0x4d (77) [1739] : 0x00 (0) [1740] : 0x00 (0) [1741] : 0x00 (0) [1742] : 0x42 (66) [1743] : 0x00 (0) [1744] : 0x52 (82) [1745] : 0x00 (0) [1746] : 0x4f (79) [1747] : 0x00 (0) [1748] : 0x43 (67) [1749] : 0x00 (0) [1750] : 0x48 (72) [1751] : 0x00 (0) [1752] : 0x31 (49) [1753] : 0x00 (0) [1754] : 0x37 (55) [1755] : 0x00 (0) [1756] : 0x41 (65) [1757] : 0x00 (0) [1758] : 0x5f (95) [1759] : 0x00 (0) [1760] : 0x65 (101) [1761] : 0x00 (0) [1762] : 0x73 (115) [1763] : 0x00 (0) [1764] : 0x2d (45) [1765] : 0x00 (0) [1766] : 0x45 (69) [1767] : 0x00 (0) [1768] : 0x53 (83) [1769] : 0x00 (0) [1770] : 0x2e (46) [1771] : 0x00 (0) [1772] : 0x43 (67) [1773] : 0x00 (0) [1774] : 0x48 (72) [1775] : 0x00 (0) [1776] : 0x4d (77) [1777] : 0x00 (0) [1778] : 0x00 (0) [1779] : 0x00 (0) [1780] : 0x42 (66) [1781] : 0x00 (0) [1782] : 0x52 (82) [1783] : 0x00 (0) [1784] : 0x4f (79) [1785] : 0x00 (0) [1786] : 0x43 (67) [1787] : 0x00 (0) [1788] : 0x48 (72) [1789] : 0x00 (0) [1790] : 0x31 (49) [1791] : 0x00 (0) [1792] : 0x37 (55) [1793] : 0x00 (0) [1794] : 0x41 (65) [1795] : 0x00 (0) [1796] : 0x5f (95) [1797] : 0x00 (0) [1798] : 0x70 (112) [1799] : 0x00 (0) [1800] : 0x74 (116) [1801] : 0x00 (0) [1802] : 0x2d (45) [1803] : 0x00 (0) [1804] : 0x50 (80) [1805] : 0x00 (0) [1806] : 0x54 (84) [1807] : 0x00 (0) [1808] : 0x2e (46) [1809] : 0x00 (0) [1810] : 0x43 (67) [1811] : 0x00 (0) [1812] : 0x48 (72) [1813] : 0x00 (0) [1814] : 0x4d (77) [1815] : 0x00 (0) [1816] : 0x00 (0) [1817] : 0x00 (0) [1818] : 0x42 (66) [1819] : 0x00 (0) [1820] : 0x52 (82) [1821] : 0x00 (0) [1822] : 0x4f (79) [1823] : 0x00 (0) [1824] : 0x43 (67) [1825] : 0x00 (0) [1826] : 0x48 (72) [1827] : 0x00 (0) [1828] : 0x31 (49) [1829] : 0x00 (0) [1830] : 0x37 (55) [1831] : 0x00 (0) [1832] : 0x41 (65) [1833] : 0x00 (0) [1834] : 0x5f (95) [1835] : 0x00 (0) [1836] : 0x70 (112) [1837] : 0x00 (0) [1838] : 0x74 (116) [1839] : 0x00 (0) [1840] : 0x2d (45) [1841] : 0x00 (0) [1842] : 0x42 (66) [1843] : 0x00 (0) [1844] : 0x52 (82) [1845] : 0x00 (0) [1846] : 0x2e (46) [1847] : 0x00 (0) [1848] : 0x43 (67) [1849] : 0x00 (0) [1850] : 0x48 (72) [1851] : 0x00 (0) [1852] : 0x4d (77) [1853] : 0x00 (0) [1854] : 0x00 (0) [1855] : 0x00 (0) [1856] : 0x42 (66) [1857] : 0x00 (0) [1858] : 0x52 (82) [1859] : 0x00 (0) [1860] : 0x4f (79) [1861] : 0x00 (0) [1862] : 0x43 (67) [1863] : 0x00 (0) [1864] : 0x48 (72) [1865] : 0x00 (0) [1866] : 0x31 (49) [1867] : 0x00 (0) [1868] : 0x37 (55) [1869] : 0x00 (0) [1870] : 0x41 (65) [1871] : 0x00 (0) [1872] : 0x5f (95) [1873] : 0x00 (0) [1874] : 0x6e (110) [1875] : 0x00 (0) [1876] : 0x6c (108) [1877] : 0x00 (0) [1878] : 0x2d (45) [1879] : 0x00 (0) [1880] : 0x4e (78) [1881] : 0x00 (0) [1882] : 0x4c (76) [1883] : 0x00 (0) [1884] : 0x2e (46) [1885] : 0x00 (0) [1886] : 0x43 (67) [1887] : 0x00 (0) [1888] : 0x48 (72) [1889] : 0x00 (0) [1890] : 0x4d (77) [1891] : 0x00 (0) [1892] : 0x00 (0) [1893] : 0x00 (0) [1894] : 0x42 (66) [1895] : 0x00 (0) [1896] : 0x52 (82) [1897] : 0x00 (0) [1898] : 0x4f (79) [1899] : 0x00 (0) [1900] : 0x43 (67) [1901] : 0x00 (0) [1902] : 0x48 (72) [1903] : 0x00 (0) [1904] : 0x31 (49) [1905] : 0x00 (0) [1906] : 0x37 (55) [1907] : 0x00 (0) [1908] : 0x41 (65) [1909] : 0x00 (0) [1910] : 0x5f (95) [1911] : 0x00 (0) [1912] : 0x6e (110) [1913] : 0x00 (0) [1914] : 0x6f (111) [1915] : 0x00 (0) [1916] : 0x2d (45) [1917] : 0x00 (0) [1918] : 0x4e (78) [1919] : 0x00 (0) [1920] : 0x4f (79) [1921] : 0x00 (0) [1922] : 0x2e (46) [1923] : 0x00 (0) [1924] : 0x43 (67) [1925] : 0x00 (0) [1926] : 0x48 (72) [1927] : 0x00 (0) [1928] : 0x4d (77) [1929] : 0x00 (0) [1930] : 0x00 (0) [1931] : 0x00 (0) [1932] : 0x42 (66) [1933] : 0x00 (0) [1934] : 0x52 (82) [1935] : 0x00 (0) [1936] : 0x4f (79) [1937] : 0x00 (0) [1938] : 0x43 (67) [1939] : 0x00 (0) [1940] : 0x48 (72) [1941] : 0x00 (0) [1942] : 0x31 (49) [1943] : 0x00 (0) [1944] : 0x37 (55) [1945] : 0x00 (0) [1946] : 0x41 (65) [1947] : 0x00 (0) [1948] : 0x5f (95) [1949] : 0x00 (0) [1950] : 0x73 (115) [1951] : 0x00 (0) [1952] : 0x76 (118) [1953] : 0x00 (0) [1954] : 0x2d (45) [1955] : 0x00 (0) [1956] : 0x53 (83) [1957] : 0x00 (0) [1958] : 0x45 (69) [1959] : 0x00 (0) [1960] : 0x2e (46) [1961] : 0x00 (0) [1962] : 0x43 (67) [1963] : 0x00 (0) [1964] : 0x48 (72) [1965] : 0x00 (0) [1966] : 0x4d (77) [1967] : 0x00 (0) [1968] : 0x00 (0) [1969] : 0x00 (0) [1970] : 0x42 (66) [1971] : 0x00 (0) [1972] : 0x52 (82) [1973] : 0x00 (0) [1974] : 0x4f (79) [1975] : 0x00 (0) [1976] : 0x43 (67) [1977] : 0x00 (0) [1978] : 0x48 (72) [1979] : 0x00 (0) [1980] : 0x31 (49) [1981] : 0x00 (0) [1982] : 0x37 (55) [1983] : 0x00 (0) [1984] : 0x41 (65) [1985] : 0x00 (0) [1986] : 0x5f (95) [1987] : 0x00 (0) [1988] : 0x64 (100) [1989] : 0x00 (0) [1990] : 0x61 (97) [1991] : 0x00 (0) [1992] : 0x2d (45) [1993] : 0x00 (0) [1994] : 0x44 (68) [1995] : 0x00 (0) [1996] : 0x4b (75) [1997] : 0x00 (0) [1998] : 0x2e (46) [1999] : 0x00 (0) [2000] : 0x43 (67) [2001] : 0x00 (0) [2002] : 0x48 (72) [2003] : 0x00 (0) [2004] : 0x4d (77) [2005] : 0x00 (0) [2006] : 0x00 (0) [2007] : 0x00 (0) [2008] : 0x42 (66) [2009] : 0x00 (0) [2010] : 0x52 (82) [2011] : 0x00 (0) [2012] : 0x4f (79) [2013] : 0x00 (0) [2014] : 0x43 (67) [2015] : 0x00 (0) [2016] : 0x48 (72) [2017] : 0x00 (0) [2018] : 0x31 (49) [2019] : 0x00 (0) [2020] : 0x37 (55) [2021] : 0x00 (0) [2022] : 0x41 (65) [2023] : 0x00 (0) [2024] : 0x5f (95) [2025] : 0x00 (0) [2026] : 0x66 (102) [2027] : 0x00 (0) [2028] : 0x69 (105) [2029] : 0x00 (0) [2030] : 0x2d (45) [2031] : 0x00 (0) [2032] : 0x46 (70) [2033] : 0x00 (0) [2034] : 0x49 (73) [2035] : 0x00 (0) [2036] : 0x2e (46) [2037] : 0x00 (0) [2038] : 0x43 (67) [2039] : 0x00 (0) [2040] : 0x48 (72) [2041] : 0x00 (0) [2042] : 0x4d (77) [2043] : 0x00 (0) [2044] : 0x00 (0) [2045] : 0x00 (0) [2046] : 0x42 (66) [2047] : 0x00 (0) [2048] : 0x52 (82) [2049] : 0x00 (0) [2050] : 0x4f (79) [2051] : 0x00 (0) [2052] : 0x43 (67) [2053] : 0x00 (0) [2054] : 0x48 (72) [2055] : 0x00 (0) [2056] : 0x31 (49) [2057] : 0x00 (0) [2058] : 0x37 (55) [2059] : 0x00 (0) [2060] : 0x41 (65) [2061] : 0x00 (0) [2062] : 0x5f (95) [2063] : 0x00 (0) [2064] : 0x69 (105) [2065] : 0x00 (0) [2066] : 0x64 (100) [2067] : 0x00 (0) [2068] : 0x2d (45) [2069] : 0x00 (0) [2070] : 0x49 (73) [2071] : 0x00 (0) [2072] : 0x44 (68) [2073] : 0x00 (0) [2074] : 0x2e (46) [2075] : 0x00 (0) [2076] : 0x43 (67) [2077] : 0x00 (0) [2078] : 0x48 (72) [2079] : 0x00 (0) [2080] : 0x4d (77) [2081] : 0x00 (0) [2082] : 0x00 (0) [2083] : 0x00 (0) [2084] : 0x42 (66) [2085] : 0x00 (0) [2086] : 0x52 (82) [2087] : 0x00 (0) [2088] : 0x4f (79) [2089] : 0x00 (0) [2090] : 0x43 (67) [2091] : 0x00 (0) [2092] : 0x48 (72) [2093] : 0x00 (0) [2094] : 0x31 (49) [2095] : 0x00 (0) [2096] : 0x37 (55) [2097] : 0x00 (0) [2098] : 0x41 (65) [2099] : 0x00 (0) [2100] : 0x5f (95) [2101] : 0x00 (0) [2102] : 0x72 (114) [2103] : 0x00 (0) [2104] : 0x75 (117) [2105] : 0x00 (0) [2106] : 0x2d (45) [2107] : 0x00 (0) [2108] : 0x52 (82) [2109] : 0x00 (0) [2110] : 0x55 (85) [2111] : 0x00 (0) [2112] : 0x2e (46) [2113] : 0x00 (0) [2114] : 0x43 (67) [2115] : 0x00 (0) [2116] : 0x48 (72) [2117] : 0x00 (0) [2118] : 0x4d (77) [2119] : 0x00 (0) [2120] : 0x00 (0) [2121] : 0x00 (0) [2122] : 0x42 (66) [2123] : 0x00 (0) [2124] : 0x52 (82) [2125] : 0x00 (0) [2126] : 0x4f (79) [2127] : 0x00 (0) [2128] : 0x43 (67) [2129] : 0x00 (0) [2130] : 0x48 (72) [2131] : 0x00 (0) [2132] : 0x31 (49) [2133] : 0x00 (0) [2134] : 0x37 (55) [2135] : 0x00 (0) [2136] : 0x41 (65) [2137] : 0x00 (0) [2138] : 0x5f (95) [2139] : 0x00 (0) [2140] : 0x62 (98) [2141] : 0x00 (0) [2142] : 0x67 (103) [2143] : 0x00 (0) [2144] : 0x2d (45) [2145] : 0x00 (0) [2146] : 0x42 (66) [2147] : 0x00 (0) [2148] : 0x47 (71) [2149] : 0x00 (0) [2150] : 0x2e (46) [2151] : 0x00 (0) [2152] : 0x43 (67) [2153] : 0x00 (0) [2154] : 0x48 (72) [2155] : 0x00 (0) [2156] : 0x4d (77) [2157] : 0x00 (0) [2158] : 0x00 (0) [2159] : 0x00 (0) [2160] : 0x42 (66) [2161] : 0x00 (0) [2162] : 0x52 (82) [2163] : 0x00 (0) [2164] : 0x4f (79) [2165] : 0x00 (0) [2166] : 0x43 (67) [2167] : 0x00 (0) [2168] : 0x48 (72) [2169] : 0x00 (0) [2170] : 0x31 (49) [2171] : 0x00 (0) [2172] : 0x37 (55) [2173] : 0x00 (0) [2174] : 0x41 (65) [2175] : 0x00 (0) [2176] : 0x5f (95) [2177] : 0x00 (0) [2178] : 0x75 (117) [2179] : 0x00 (0) [2180] : 0x6b (107) [2181] : 0x00 (0) [2182] : 0x2d (45) [2183] : 0x00 (0) [2184] : 0x55 (85) [2185] : 0x00 (0) [2186] : 0x41 (65) [2187] : 0x00 (0) [2188] : 0x2e (46) [2189] : 0x00 (0) [2190] : 0x43 (67) [2191] : 0x00 (0) [2192] : 0x48 (72) [2193] : 0x00 (0) [2194] : 0x4d (77) [2195] : 0x00 (0) [2196] : 0x00 (0) [2197] : 0x00 (0) [2198] : 0x42 (66) [2199] : 0x00 (0) [2200] : 0x52 (82) [2201] : 0x00 (0) [2202] : 0x4f (79) [2203] : 0x00 (0) [2204] : 0x43 (67) [2205] : 0x00 (0) [2206] : 0x48 (72) [2207] : 0x00 (0) [2208] : 0x31 (49) [2209] : 0x00 (0) [2210] : 0x37 (55) [2211] : 0x00 (0) [2212] : 0x41 (65) [2213] : 0x00 (0) [2214] : 0x5f (95) [2215] : 0x00 (0) [2216] : 0x63 (99) [2217] : 0x00 (0) [2218] : 0x73 (115) [2219] : 0x00 (0) [2220] : 0x2d (45) [2221] : 0x00 (0) [2222] : 0x43 (67) [2223] : 0x00 (0) [2224] : 0x5a (90) [2225] : 0x00 (0) [2226] : 0x2e (46) [2227] : 0x00 (0) [2228] : 0x43 (67) [2229] : 0x00 (0) [2230] : 0x48 (72) [2231] : 0x00 (0) [2232] : 0x4d (77) [2233] : 0x00 (0) [2234] : 0x00 (0) [2235] : 0x00 (0) [2236] : 0x42 (66) [2237] : 0x00 (0) [2238] : 0x52 (82) [2239] : 0x00 (0) [2240] : 0x4f (79) [2241] : 0x00 (0) [2242] : 0x43 (67) [2243] : 0x00 (0) [2244] : 0x48 (72) [2245] : 0x00 (0) [2246] : 0x31 (49) [2247] : 0x00 (0) [2248] : 0x37 (55) [2249] : 0x00 (0) [2250] : 0x41 (65) [2251] : 0x00 (0) [2252] : 0x5f (95) [2253] : 0x00 (0) [2254] : 0x68 (104) [2255] : 0x00 (0) [2256] : 0x75 (117) [2257] : 0x00 (0) [2258] : 0x2d (45) [2259] : 0x00 (0) [2260] : 0x48 (72) [2261] : 0x00 (0) [2262] : 0x55 (85) [2263] : 0x00 (0) [2264] : 0x2e (46) [2265] : 0x00 (0) [2266] : 0x43 (67) [2267] : 0x00 (0) [2268] : 0x48 (72) [2269] : 0x00 (0) [2270] : 0x4d (77) [2271] : 0x00 (0) [2272] : 0x00 (0) [2273] : 0x00 (0) [2274] : 0x42 (66) [2275] : 0x00 (0) [2276] : 0x52 (82) [2277] : 0x00 (0) [2278] : 0x4f (79) [2279] : 0x00 (0) [2280] : 0x43 (67) [2281] : 0x00 (0) [2282] : 0x48 (72) [2283] : 0x00 (0) [2284] : 0x31 (49) [2285] : 0x00 (0) [2286] : 0x37 (55) [2287] : 0x00 (0) [2288] : 0x41 (65) [2289] : 0x00 (0) [2290] : 0x5f (95) [2291] : 0x00 (0) [2292] : 0x70 (112) [2293] : 0x00 (0) [2294] : 0x6c (108) [2295] : 0x00 (0) [2296] : 0x2d (45) [2297] : 0x00 (0) [2298] : 0x50 (80) [2299] : 0x00 (0) [2300] : 0x4c (76) [2301] : 0x00 (0) [2302] : 0x2e (46) [2303] : 0x00 (0) [2304] : 0x43 (67) [2305] : 0x00 (0) [2306] : 0x48 (72) [2307] : 0x00 (0) [2308] : 0x4d (77) [2309] : 0x00 (0) [2310] : 0x00 (0) [2311] : 0x00 (0) [2312] : 0x42 (66) [2313] : 0x00 (0) [2314] : 0x52 (82) [2315] : 0x00 (0) [2316] : 0x4f (79) [2317] : 0x00 (0) [2318] : 0x43 (67) [2319] : 0x00 (0) [2320] : 0x48 (72) [2321] : 0x00 (0) [2322] : 0x31 (49) [2323] : 0x00 (0) [2324] : 0x37 (55) [2325] : 0x00 (0) [2326] : 0x41 (65) [2327] : 0x00 (0) [2328] : 0x5f (95) [2329] : 0x00 (0) [2330] : 0x72 (114) [2331] : 0x00 (0) [2332] : 0x6f (111) [2333] : 0x00 (0) [2334] : 0x2d (45) [2335] : 0x00 (0) [2336] : 0x52 (82) [2337] : 0x00 (0) [2338] : 0x4f (79) [2339] : 0x00 (0) [2340] : 0x2e (46) [2341] : 0x00 (0) [2342] : 0x43 (67) [2343] : 0x00 (0) [2344] : 0x48 (72) [2345] : 0x00 (0) [2346] : 0x4d (77) [2347] : 0x00 (0) [2348] : 0x00 (0) [2349] : 0x00 (0) [2350] : 0x42 (66) [2351] : 0x00 (0) [2352] : 0x52 (82) [2353] : 0x00 (0) [2354] : 0x4f (79) [2355] : 0x00 (0) [2356] : 0x43 (67) [2357] : 0x00 (0) [2358] : 0x48 (72) [2359] : 0x00 (0) [2360] : 0x31 (49) [2361] : 0x00 (0) [2362] : 0x37 (55) [2363] : 0x00 (0) [2364] : 0x41 (65) [2365] : 0x00 (0) [2366] : 0x5f (95) [2367] : 0x00 (0) [2368] : 0x73 (115) [2369] : 0x00 (0) [2370] : 0x6b (107) [2371] : 0x00 (0) [2372] : 0x2d (45) [2373] : 0x00 (0) [2374] : 0x53 (83) [2375] : 0x00 (0) [2376] : 0x4b (75) [2377] : 0x00 (0) [2378] : 0x2e (46) [2379] : 0x00 (0) [2380] : 0x43 (67) [2381] : 0x00 (0) [2382] : 0x48 (72) [2383] : 0x00 (0) [2384] : 0x4d (77) [2385] : 0x00 (0) [2386] : 0x00 (0) [2387] : 0x00 (0) [2388] : 0x42 (66) [2389] : 0x00 (0) [2390] : 0x52 (82) [2391] : 0x00 (0) [2392] : 0x4f (79) [2393] : 0x00 (0) [2394] : 0x43 (67) [2395] : 0x00 (0) [2396] : 0x48 (72) [2397] : 0x00 (0) [2398] : 0x31 (49) [2399] : 0x00 (0) [2400] : 0x37 (55) [2401] : 0x00 (0) [2402] : 0x41 (65) [2403] : 0x00 (0) [2404] : 0x5f (95) [2405] : 0x00 (0) [2406] : 0x73 (115) [2407] : 0x00 (0) [2408] : 0x6c (108) [2409] : 0x00 (0) [2410] : 0x2d (45) [2411] : 0x00 (0) [2412] : 0x53 (83) [2413] : 0x00 (0) [2414] : 0x49 (73) [2415] : 0x00 (0) [2416] : 0x2e (46) [2417] : 0x00 (0) [2418] : 0x43 (67) [2419] : 0x00 (0) [2420] : 0x48 (72) [2421] : 0x00 (0) [2422] : 0x4d (77) [2423] : 0x00 (0) [2424] : 0x00 (0) [2425] : 0x00 (0) [2426] : 0x42 (66) [2427] : 0x00 (0) [2428] : 0x52 (82) [2429] : 0x00 (0) [2430] : 0x4f (79) [2431] : 0x00 (0) [2432] : 0x43 (67) [2433] : 0x00 (0) [2434] : 0x48 (72) [2435] : 0x00 (0) [2436] : 0x31 (49) [2437] : 0x00 (0) [2438] : 0x37 (55) [2439] : 0x00 (0) [2440] : 0x41 (65) [2441] : 0x00 (0) [2442] : 0x5f (95) [2443] : 0x00 (0) [2444] : 0x73 (115) [2445] : 0x00 (0) [2446] : 0x72 (114) [2447] : 0x00 (0) [2448] : 0x2d (45) [2449] : 0x00 (0) [2450] : 0x52 (82) [2451] : 0x00 (0) [2452] : 0x53 (83) [2453] : 0x00 (0) [2454] : 0x2e (46) [2455] : 0x00 (0) [2456] : 0x43 (67) [2457] : 0x00 (0) [2458] : 0x48 (72) [2459] : 0x00 (0) [2460] : 0x4d (77) [2461] : 0x00 (0) [2462] : 0x00 (0) [2463] : 0x00 (0) [2464] : 0x42 (66) [2465] : 0x00 (0) [2466] : 0x52 (82) [2467] : 0x00 (0) [2468] : 0x4f (79) [2469] : 0x00 (0) [2470] : 0x43 (67) [2471] : 0x00 (0) [2472] : 0x48 (72) [2473] : 0x00 (0) [2474] : 0x31 (49) [2475] : 0x00 (0) [2476] : 0x37 (55) [2477] : 0x00 (0) [2478] : 0x41 (65) [2479] : 0x00 (0) [2480] : 0x5f (95) [2481] : 0x00 (0) [2482] : 0x68 (104) [2483] : 0x00 (0) [2484] : 0x72 (114) [2485] : 0x00 (0) [2486] : 0x2d (45) [2487] : 0x00 (0) [2488] : 0x48 (72) [2489] : 0x00 (0) [2490] : 0x52 (82) [2491] : 0x00 (0) [2492] : 0x2e (46) [2493] : 0x00 (0) [2494] : 0x43 (67) [2495] : 0x00 (0) [2496] : 0x48 (72) [2497] : 0x00 (0) [2498] : 0x4d (77) [2499] : 0x00 (0) [2500] : 0x00 (0) [2501] : 0x00 (0) [2502] : 0x42 (66) [2503] : 0x00 (0) [2504] : 0x52 (82) [2505] : 0x00 (0) [2506] : 0x4f (79) [2507] : 0x00 (0) [2508] : 0x43 (67) [2509] : 0x00 (0) [2510] : 0x48 (72) [2511] : 0x00 (0) [2512] : 0x31 (49) [2513] : 0x00 (0) [2514] : 0x37 (55) [2515] : 0x00 (0) [2516] : 0x41 (65) [2517] : 0x00 (0) [2518] : 0x5f (95) [2519] : 0x00 (0) [2520] : 0x74 (116) [2521] : 0x00 (0) [2522] : 0x72 (114) [2523] : 0x00 (0) [2524] : 0x2d (45) [2525] : 0x00 (0) [2526] : 0x54 (84) [2527] : 0x00 (0) [2528] : 0x52 (82) [2529] : 0x00 (0) [2530] : 0x2e (46) [2531] : 0x00 (0) [2532] : 0x43 (67) [2533] : 0x00 (0) [2534] : 0x48 (72) [2535] : 0x00 (0) [2536] : 0x4d (77) [2537] : 0x00 (0) [2538] : 0x00 (0) [2539] : 0x00 (0) [2540] : 0x42 (66) [2541] : 0x00 (0) [2542] : 0x52 (82) [2543] : 0x00 (0) [2544] : 0x4f (79) [2545] : 0x00 (0) [2546] : 0x43 (67) [2547] : 0x00 (0) [2548] : 0x48 (72) [2549] : 0x00 (0) [2550] : 0x31 (49) [2551] : 0x00 (0) [2552] : 0x37 (55) [2553] : 0x00 (0) [2554] : 0x41 (65) [2555] : 0x00 (0) [2556] : 0x5f (95) [2557] : 0x00 (0) [2558] : 0x61 (97) [2559] : 0x00 (0) [2560] : 0x72 (114) [2561] : 0x00 (0) [2562] : 0x2d (45) [2563] : 0x00 (0) [2564] : 0x41 (65) [2565] : 0x00 (0) [2566] : 0x45 (69) [2567] : 0x00 (0) [2568] : 0x2e (46) [2569] : 0x00 (0) [2570] : 0x43 (67) [2571] : 0x00 (0) [2572] : 0x48 (72) [2573] : 0x00 (0) [2574] : 0x4d (77) [2575] : 0x00 (0) [2576] : 0x00 (0) [2577] : 0x00 (0) [2578] : 0x42 (66) [2579] : 0x00 (0) [2580] : 0x52 (82) [2581] : 0x00 (0) [2582] : 0x4f (79) [2583] : 0x00 (0) [2584] : 0x43 (67) [2585] : 0x00 (0) [2586] : 0x48 (72) [2587] : 0x00 (0) [2588] : 0x31 (49) [2589] : 0x00 (0) [2590] : 0x37 (55) [2591] : 0x00 (0) [2592] : 0x41 (65) [2593] : 0x00 (0) [2594] : 0x5f (95) [2595] : 0x00 (0) [2596] : 0x76 (118) [2597] : 0x00 (0) [2598] : 0x69 (105) [2599] : 0x00 (0) [2600] : 0x2d (45) [2601] : 0x00 (0) [2602] : 0x56 (86) [2603] : 0x00 (0) [2604] : 0x4e (78) [2605] : 0x00 (0) [2606] : 0x2e (46) [2607] : 0x00 (0) [2608] : 0x43 (67) [2609] : 0x00 (0) [2610] : 0x48 (72) [2611] : 0x00 (0) [2612] : 0x4d (77) [2613] : 0x00 (0) [2614] : 0x00 (0) [2615] : 0x00 (0) [2616] : 0x42 (66) [2617] : 0x00 (0) [2618] : 0x52 (82) [2619] : 0x00 (0) [2620] : 0x4f (79) [2621] : 0x00 (0) [2622] : 0x43 (67) [2623] : 0x00 (0) [2624] : 0x48 (72) [2625] : 0x00 (0) [2626] : 0x31 (49) [2627] : 0x00 (0) [2628] : 0x37 (55) [2629] : 0x00 (0) [2630] : 0x41 (65) [2631] : 0x00 (0) [2632] : 0x5f (95) [2633] : 0x00 (0) [2634] : 0x74 (116) [2635] : 0x00 (0) [2636] : 0x68 (104) [2637] : 0x00 (0) [2638] : 0x2d (45) [2639] : 0x00 (0) [2640] : 0x54 (84) [2641] : 0x00 (0) [2642] : 0x48 (72) [2643] : 0x00 (0) [2644] : 0x2e (46) [2645] : 0x00 (0) [2646] : 0x43 (67) [2647] : 0x00 (0) [2648] : 0x48 (72) [2649] : 0x00 (0) [2650] : 0x4d (77) [2651] : 0x00 (0) [2652] : 0x00 (0) [2653] : 0x00 (0) [2654] : 0x42 (66) [2655] : 0x00 (0) [2656] : 0x52 (82) [2657] : 0x00 (0) [2658] : 0x4f (79) [2659] : 0x00 (0) [2660] : 0x43 (67) [2661] : 0x00 (0) [2662] : 0x48 (72) [2663] : 0x00 (0) [2664] : 0x31 (49) [2665] : 0x00 (0) [2666] : 0x37 (55) [2667] : 0x00 (0) [2668] : 0x41 (65) [2669] : 0x00 (0) [2670] : 0x5f (95) [2671] : 0x00 (0) [2672] : 0x7a (122) [2673] : 0x00 (0) [2674] : 0x68 (104) [2675] : 0x00 (0) [2676] : 0x2d (45) [2677] : 0x00 (0) [2678] : 0x43 (67) [2679] : 0x00 (0) [2680] : 0x4e (78) [2681] : 0x00 (0) [2682] : 0x2e (46) [2683] : 0x00 (0) [2684] : 0x43 (67) [2685] : 0x00 (0) [2686] : 0x48 (72) [2687] : 0x00 (0) [2688] : 0x4d (77) [2689] : 0x00 (0) [2690] : 0x00 (0) [2691] : 0x00 (0) [2692] : 0x42 (66) [2693] : 0x00 (0) [2694] : 0x52 (82) [2695] : 0x00 (0) [2696] : 0x4f (79) [2697] : 0x00 (0) [2698] : 0x43 (67) [2699] : 0x00 (0) [2700] : 0x48 (72) [2701] : 0x00 (0) [2702] : 0x31 (49) [2703] : 0x00 (0) [2704] : 0x37 (55) [2705] : 0x00 (0) [2706] : 0x41 (65) [2707] : 0x00 (0) [2708] : 0x5f (95) [2709] : 0x00 (0) [2710] : 0x7a (122) [2711] : 0x00 (0) [2712] : 0x68 (104) [2713] : 0x00 (0) [2714] : 0x2d (45) [2715] : 0x00 (0) [2716] : 0x54 (84) [2717] : 0x00 (0) [2718] : 0x57 (87) [2719] : 0x00 (0) [2720] : 0x2e (46) [2721] : 0x00 (0) [2722] : 0x43 (67) [2723] : 0x00 (0) [2724] : 0x48 (72) [2725] : 0x00 (0) [2726] : 0x4d (77) [2727] : 0x00 (0) [2728] : 0x00 (0) [2729] : 0x00 (0) [2730] : 0x42 (66) [2731] : 0x00 (0) [2732] : 0x52 (82) [2733] : 0x00 (0) [2734] : 0x4f (79) [2735] : 0x00 (0) [2736] : 0x43 (67) [2737] : 0x00 (0) [2738] : 0x48 (72) [2739] : 0x00 (0) [2740] : 0x31 (49) [2741] : 0x00 (0) [2742] : 0x37 (55) [2743] : 0x00 (0) [2744] : 0x41 (65) [2745] : 0x00 (0) [2746] : 0x5f (95) [2747] : 0x00 (0) [2748] : 0x6b (107) [2749] : 0x00 (0) [2750] : 0x6f (111) [2751] : 0x00 (0) [2752] : 0x2d (45) [2753] : 0x00 (0) [2754] : 0x4b (75) [2755] : 0x00 (0) [2756] : 0x52 (82) [2757] : 0x00 (0) [2758] : 0x2e (46) [2759] : 0x00 (0) [2760] : 0x43 (67) [2761] : 0x00 (0) [2762] : 0x48 (72) [2763] : 0x00 (0) [2764] : 0x4d (77) [2765] : 0x00 (0) [2766] : 0x00 (0) [2767] : 0x00 (0) [2768] : 0x42 (66) [2769] : 0x00 (0) [2770] : 0x52 (82) [2771] : 0x00 (0) [2772] : 0x4f (79) [2773] : 0x00 (0) [2774] : 0x43 (67) [2775] : 0x00 (0) [2776] : 0x48 (72) [2777] : 0x00 (0) [2778] : 0x31 (49) [2779] : 0x00 (0) [2780] : 0x37 (55) [2781] : 0x00 (0) [2782] : 0x41 (65) [2783] : 0x00 (0) [2784] : 0x5f (95) [2785] : 0x00 (0) [2786] : 0x6a (106) [2787] : 0x00 (0) [2788] : 0x61 (97) [2789] : 0x00 (0) [2790] : 0x2d (45) [2791] : 0x00 (0) [2792] : 0x4a (74) [2793] : 0x00 (0) [2794] : 0x50 (80) [2795] : 0x00 (0) [2796] : 0x2e (46) [2797] : 0x00 (0) [2798] : 0x43 (67) [2799] : 0x00 (0) [2800] : 0x48 (72) [2801] : 0x00 (0) [2802] : 0x4d (77) [2803] : 0x00 (0) [2804] : 0x00 (0) [2805] : 0x00 (0) [2806] : 0x42 (66) [2807] : 0x00 (0) [2808] : 0x52 (82) [2809] : 0x00 (0) [2810] : 0x4f (79) [2811] : 0x00 (0) [2812] : 0x43 (67) [2813] : 0x00 (0) [2814] : 0x48 (72) [2815] : 0x00 (0) [2816] : 0x31 (49) [2817] : 0x00 (0) [2818] : 0x37 (55) [2819] : 0x00 (0) [2820] : 0x41 (65) [2821] : 0x00 (0) [2822] : 0x5f (95) [2823] : 0x00 (0) [2824] : 0x65 (101) [2825] : 0x00 (0) [2826] : 0x6e (110) [2827] : 0x00 (0) [2828] : 0x2d (45) [2829] : 0x00 (0) [2830] : 0x43 (67) [2831] : 0x00 (0) [2832] : 0x4e (78) [2833] : 0x00 (0) [2834] : 0x2e (46) [2835] : 0x00 (0) [2836] : 0x43 (67) [2837] : 0x00 (0) [2838] : 0x48 (72) [2839] : 0x00 (0) [2840] : 0x4d (77) [2841] : 0x00 (0) [2842] : 0x00 (0) [2843] : 0x00 (0) [2844] : 0x42 (66) [2845] : 0x00 (0) [2846] : 0x52 (82) [2847] : 0x00 (0) [2848] : 0x50 (80) [2849] : 0x00 (0) [2850] : 0x52 (82) [2851] : 0x00 (0) [2852] : 0x43 (67) [2853] : 0x00 (0) [2854] : 0x31 (49) [2855] : 0x00 (0) [2856] : 0x37 (55) [2857] : 0x00 (0) [2858] : 0x41 (65) [2859] : 0x00 (0) [2860] : 0x2e (46) [2861] : 0x00 (0) [2862] : 0x44 (68) [2863] : 0x00 (0) [2864] : 0x53 (83) [2865] : 0x00 (0) [2866] : 0x49 (73) [2867] : 0x00 (0) [2868] : 0x00 (0) [2869] : 0x00 (0) [2870] : 0x42 (66) [2871] : 0x00 (0) [2872] : 0x52 (82) [2873] : 0x00 (0) [2874] : 0x41 (65) [2875] : 0x00 (0) [2876] : 0x44 (68) [2877] : 0x00 (0) [2878] : 0x43 (67) [2879] : 0x00 (0) [2880] : 0x31 (49) [2881] : 0x00 (0) [2882] : 0x37 (55) [2883] : 0x00 (0) [2884] : 0x41 (65) [2885] : 0x00 (0) [2886] : 0x2e (46) [2887] : 0x00 (0) [2888] : 0x44 (68) [2889] : 0x00 (0) [2890] : 0x41 (65) [2891] : 0x00 (0) [2892] : 0x54 (84) [2893] : 0x00 (0) [2894] : 0x00 (0) [2895] : 0x00 (0) [2896] : 0x42 (66) [2897] : 0x00 (0) [2898] : 0x52 (82) [2899] : 0x00 (0) [2900] : 0x50 (80) [2901] : 0x00 (0) [2902] : 0x45 (69) [2903] : 0x00 (0) [2904] : 0x4d (77) [2905] : 0x00 (0) [2906] : 0x31 (49) [2907] : 0x00 (0) [2908] : 0x34 (52) [2909] : 0x00 (0) [2910] : 0x30 (48) [2911] : 0x00 (0) [2912] : 0x2e (46) [2913] : 0x00 (0) [2914] : 0x45 (69) [2915] : 0x00 (0) [2916] : 0x58 (88) [2917] : 0x00 (0) [2918] : 0x45 (69) [2919] : 0x00 (0) [2920] : 0x00 (0) [2921] : 0x00 (0) [2922] : 0x42 (66) [2923] : 0x00 (0) [2924] : 0x52 (82) [2925] : 0x00 (0) [2926] : 0x50 (80) [2927] : 0x00 (0) [2928] : 0x45 (69) [2929] : 0x00 (0) [2930] : 0x4d (77) [2931] : 0x00 (0) [2932] : 0x31 (49) [2933] : 0x00 (0) [2934] : 0x34 (52) [2935] : 0x00 (0) [2936] : 0x30 (48) [2937] : 0x00 (0) [2938] : 0x2e (46) [2939] : 0x00 (0) [2940] : 0x44 (68) [2941] : 0x00 (0) [2942] : 0x4c (76) [2943] : 0x00 (0) [2944] : 0x4c (76) [2945] : 0x00 (0) [2946] : 0x00 (0) [2947] : 0x00 (0) [2948] : 0x42 (66) [2949] : 0x00 (0) [2950] : 0x52 (82) [2951] : 0x00 (0) [2952] : 0x41 (65) [2953] : 0x00 (0) [2954] : 0x4c (76) [2955] : 0x00 (0) [2956] : 0x31 (49) [2957] : 0x00 (0) [2958] : 0x36 (54) [2959] : 0x00 (0) [2960] : 0x30 (48) [2961] : 0x00 (0) [2962] : 0x2e (46) [2963] : 0x00 (0) [2964] : 0x45 (69) [2965] : 0x00 (0) [2966] : 0x58 (88) [2967] : 0x00 (0) [2968] : 0x45 (69) [2969] : 0x00 (0) [2970] : 0x00 (0) [2971] : 0x00 (0) [2972] : 0x42 (66) [2973] : 0x00 (0) [2974] : 0x52 (82) [2975] : 0x00 (0) [2976] : 0x41 (65) [2977] : 0x00 (0) [2978] : 0x4c (76) [2979] : 0x00 (0) [2980] : 0x42 (66) [2981] : 0x00 (0) [2982] : 0x36 (54) [2983] : 0x00 (0) [2984] : 0x30 (48) [2985] : 0x00 (0) [2986] : 0x2e (46) [2987] : 0x00 (0) [2988] : 0x45 (69) [2989] : 0x00 (0) [2990] : 0x58 (88) [2991] : 0x00 (0) [2992] : 0x45 (69) [2993] : 0x00 (0) [2994] : 0x00 (0) [2995] : 0x00 (0) [2996] : 0x00 (0) [2997] : 0x00 (0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000bb6 (2998) result : WERR_OK [2021/02/08 08:24:45.500407, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.500458, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.500467, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.500519, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.500635, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.500646, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.500700, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.500751, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.500759, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.500811, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.500859, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.500867, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x31 (49) [1] : 0x00 (0) [2] : 0x32 (50) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x37 (55) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x31 (49) [17] : 0x00 (0) [18] : 0x39 (57) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:45.500962, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.501009, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.501017, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x31 (49) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x34 (52) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:45.501111, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.501160, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.501168, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x6f (111) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x68 (104) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x72 (114) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:45.501251, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.501298, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.501306, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.501353, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.501411, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.501421, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(68) [0] : 0x75 (117) [1] : 0x00 (0) [2] : 0x73 (115) [3] : 0x00 (0) [4] : 0x62 (98) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x5c (92) [17] : 0x00 (0) [18] : 0x62 (98) [19] : 0x00 (0) [20] : 0x72 (114) [21] : 0x00 (0) [22] : 0x6f (111) [23] : 0x00 (0) [24] : 0x74 (116) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x65 (101) [29] : 0x00 (0) [30] : 0x72 (114) [31] : 0x00 (0) [32] : 0x68 (104) [33] : 0x00 (0) [34] : 0x6c (108) [35] : 0x00 (0) [36] : 0x2d (45) [37] : 0x00 (0) [38] : 0x6c (108) [39] : 0x00 (0) [40] : 0x33 (51) [41] : 0x00 (0) [42] : 0x32 (50) [43] : 0x00 (0) [44] : 0x33 (51) [45] : 0x00 (0) [46] : 0x30 (48) [47] : 0x00 (0) [48] : 0x63 (99) [49] : 0x00 (0) [50] : 0x64 (100) [51] : 0x00 (0) [52] : 0x77 (119) [53] : 0x00 (0) [54] : 0x5f (95) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x64 (100) [59] : 0x00 (0) [60] : 0x33 (51) [61] : 0x00 (0) [62] : 0x64 (100) [63] : 0x00 (0) [64] : 0x37 (55) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) size : * size : 0x00000044 (68) length : * length : 0x00000044 (68) result : WERR_OK [2021/02/08 08:24:45.501630, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.501679, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.501688, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x6f (111) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x68 (104) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x72 (114) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:45.501773, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.501821, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.501829, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:45.501916, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.501963, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.501971, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.502018, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.502075, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.502084, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.502137, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.502184, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.502192, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.502242, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.502289, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.502297, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:45.502353, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.502403, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.502411, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.502463, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.502510, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.502518, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:45.502623, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.502671, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.502679, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:45.502801, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6fd6383a-9377-42c2-ae2f-4a0cd80c09b0 [2021/02/08 08:24:45.502823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.502831, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.502858, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3ea9c5cf-a2d6-4af6-9781-c66ee8d37c69 [2021/02/08 08:24:45.502877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.502895, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.503076, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [HP Universal Printing PS] [2021/02/08 08:24:45.503097, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.503127, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.503140, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.503149, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.503156, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.503163, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.503169, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.503208, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.503217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.503225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.503232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.503239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.503245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.503260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.503273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.503282, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 08b2a57f-9618-46a5-8898-4084168be0af result : WERR_OK [2021/02/08 08:24:45.503320, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 08b2a57f-9618-46a5-8898-4084168be0af keyname: struct winreg_String name_len : 0x00d6 (214) name_size : 0x00d6 (214) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.503378, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.503385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.503393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.503399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.503406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.503413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.503426, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.503438, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.503445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.503452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.503458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.503468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.503474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.503487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.503498, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.503505, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.503512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.503519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.503526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.503532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.503546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.503567, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.503575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.503582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.503588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.503596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.503602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.503616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.503629, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.503636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.503646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.503653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.503660, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.503666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.503679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.503691, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:45.503698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.503705, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.503712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.503719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.503726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.503738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.503750, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.503757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.503764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.503770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.503778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.503786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.503798, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.503810, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:45.503817, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:45.503824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.503831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.503838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.503844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.503860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.503872, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HP Universal Printing PS] [2021/02/08 08:24:45.503879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:45.503886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.503893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.503900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.503907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.503918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.503931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.503940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:45.503947, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:45.503996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.504005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.504013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.504025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.504036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.504047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.504058, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d result : WERR_OK [2021/02/08 08:24:45.504097, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:45.504128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS' (ops 0x7f0ea98a5020) [2021/02/08 08:24:45.504136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.504154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:45.504162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:45.504170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[26] [2021/02/08 08:24:45.504177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:45.504184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[24] [2021/02/08 08:24:45.504192, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[1186] [2021/02/08 08:24:45.504199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:45.504206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:45.504214, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:45.504221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:45.504229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[30] [2021/02/08 08:24:45.504236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[6] [2021/02/08 08:24:45.504243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[130] [2021/02/08 08:24:45.504251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[68] [2021/02/08 08:24:45.504258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[6] [2021/02/08 08:24:45.504266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:45.504273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:45.504281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:45.504290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:45.504298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:45.504306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:45.504314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:45.504322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:45.504330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.504343, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x000004a2 (1186) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:45.504409, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.504461, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.504470, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:45.504544, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.504595, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.504603, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x35 (53) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:45.504709, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.504757, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.504765, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x75 (117) [7] : 0x00 (0) [8] : 0x32 (50) [9] : 0x00 (0) [10] : 0x35 (53) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x70 (112) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:45.504869, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.504917, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.504925, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x70 (112) [9] : 0x00 (0) [10] : 0x32 (50) [11] : 0x00 (0) [12] : 0x35 (53) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:45.505046, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.505095, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.505104, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(24) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x2e (46) [15] : 0x00 (0) [16] : 0x48 (72) [17] : 0x00 (0) [18] : 0x4c (76) [19] : 0x00 (0) [20] : 0x50 (80) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : * size : 0x00000018 (24) length : * length : 0x00000018 (24) result : WERR_OK [2021/02/08 08:24:45.505204, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.505251, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.505259, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(1186) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6d (109) [9] : 0x00 (0) [10] : 0x63 (99) [11] : 0x00 (0) [12] : 0x36 (54) [13] : 0x00 (0) [14] : 0x34 (52) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x70 (112) [29] : 0x00 (0) [30] : 0x62 (98) [31] : 0x00 (0) [32] : 0x63 (99) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x67 (103) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x2e (46) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x6c (108) [47] : 0x00 (0) [48] : 0x6c (108) [49] : 0x00 (0) [50] : 0x00 (0) [51] : 0x00 (0) [52] : 0x68 (104) [53] : 0x00 (0) [54] : 0x70 (112) [55] : 0x00 (0) [56] : 0x63 (99) [57] : 0x00 (0) [58] : 0x70 (112) [59] : 0x00 (0) [60] : 0x75 (117) [61] : 0x00 (0) [62] : 0x32 (50) [63] : 0x00 (0) [64] : 0x35 (53) [65] : 0x00 (0) [66] : 0x30 (48) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x66 (102) [73] : 0x00 (0) [74] : 0x67 (103) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x68 (104) [79] : 0x00 (0) [80] : 0x70 (112) [81] : 0x00 (0) [82] : 0x63 (99) [83] : 0x00 (0) [84] : 0x75 (117) [85] : 0x00 (0) [86] : 0x69 (105) [87] : 0x00 (0) [88] : 0x32 (50) [89] : 0x00 (0) [90] : 0x35 (53) [91] : 0x00 (0) [92] : 0x30 (48) [93] : 0x00 (0) [94] : 0x2e (46) [95] : 0x00 (0) [96] : 0x64 (100) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x6c (108) [101] : 0x00 (0) [102] : 0x00 (0) [103] : 0x00 (0) [104] : 0x68 (104) [105] : 0x00 (0) [106] : 0x70 (112) [107] : 0x00 (0) [108] : 0x63 (99) [109] : 0x00 (0) [110] : 0x70 (112) [111] : 0x00 (0) [112] : 0x65 (101) [113] : 0x00 (0) [114] : 0x32 (50) [115] : 0x00 (0) [116] : 0x35 (53) [117] : 0x00 (0) [118] : 0x30 (48) [119] : 0x00 (0) [120] : 0x2e (46) [121] : 0x00 (0) [122] : 0x64 (100) [123] : 0x00 (0) [124] : 0x6c (108) [125] : 0x00 (0) [126] : 0x6c (108) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) [130] : 0x68 (104) [131] : 0x00 (0) [132] : 0x70 (112) [133] : 0x00 (0) [134] : 0x63 (99) [135] : 0x00 (0) [136] : 0x75 (117) [137] : 0x00 (0) [138] : 0x72 (114) [139] : 0x00 (0) [140] : 0x32 (50) [141] : 0x00 (0) [142] : 0x35 (53) [143] : 0x00 (0) [144] : 0x30 (48) [145] : 0x00 (0) [146] : 0x2e (46) [147] : 0x00 (0) [148] : 0x64 (100) [149] : 0x00 (0) [150] : 0x6c (108) [151] : 0x00 (0) [152] : 0x6c (108) [153] : 0x00 (0) [154] : 0x00 (0) [155] : 0x00 (0) [156] : 0x68 (104) [157] : 0x00 (0) [158] : 0x70 (112) [159] : 0x00 (0) [160] : 0x63 (99) [161] : 0x00 (0) [162] : 0x70 (112) [163] : 0x00 (0) [164] : 0x6e (110) [165] : 0x00 (0) [166] : 0x32 (50) [167] : 0x00 (0) [168] : 0x35 (53) [169] : 0x00 (0) [170] : 0x30 (48) [171] : 0x00 (0) [172] : 0x2e (46) [173] : 0x00 (0) [174] : 0x64 (100) [175] : 0x00 (0) [176] : 0x6c (108) [177] : 0x00 (0) [178] : 0x6c (108) [179] : 0x00 (0) [180] : 0x00 (0) [181] : 0x00 (0) [182] : 0x68 (104) [183] : 0x00 (0) [184] : 0x70 (112) [185] : 0x00 (0) [186] : 0x63 (99) [187] : 0x00 (0) [188] : 0x73 (115) [189] : 0x00 (0) [190] : 0x72 (114) [191] : 0x00 (0) [192] : 0x32 (50) [193] : 0x00 (0) [194] : 0x35 (53) [195] : 0x00 (0) [196] : 0x30 (48) [197] : 0x00 (0) [198] : 0x2e (46) [199] : 0x00 (0) [200] : 0x64 (100) [201] : 0x00 (0) [202] : 0x6c (108) [203] : 0x00 (0) [204] : 0x6c (108) [205] : 0x00 (0) [206] : 0x00 (0) [207] : 0x00 (0) [208] : 0x68 (104) [209] : 0x00 (0) [210] : 0x70 (112) [211] : 0x00 (0) [212] : 0x63 (99) [213] : 0x00 (0) [214] : 0x73 (115) [215] : 0x00 (0) [216] : 0x74 (116) [217] : 0x00 (0) [218] : 0x32 (50) [219] : 0x00 (0) [220] : 0x35 (53) [221] : 0x00 (0) [222] : 0x30 (48) [223] : 0x00 (0) [224] : 0x2e (46) [225] : 0x00 (0) [226] : 0x64 (100) [227] : 0x00 (0) [228] : 0x6c (108) [229] : 0x00 (0) [230] : 0x6c (108) [231] : 0x00 (0) [232] : 0x00 (0) [233] : 0x00 (0) [234] : 0x68 (104) [235] : 0x00 (0) [236] : 0x70 (112) [237] : 0x00 (0) [238] : 0x63 (99) [239] : 0x00 (0) [240] : 0x65 (101) [241] : 0x00 (0) [242] : 0x76 (118) [243] : 0x00 (0) [244] : 0x32 (50) [245] : 0x00 (0) [246] : 0x35 (53) [247] : 0x00 (0) [248] : 0x30 (48) [249] : 0x00 (0) [250] : 0x2e (46) [251] : 0x00 (0) [252] : 0x64 (100) [253] : 0x00 (0) [254] : 0x6c (108) [255] : 0x00 (0) [256] : 0x6c (108) [257] : 0x00 (0) [258] : 0x00 (0) [259] : 0x00 (0) [260] : 0x68 (104) [261] : 0x00 (0) [262] : 0x70 (112) [263] : 0x00 (0) [264] : 0x63 (99) [265] : 0x00 (0) [266] : 0x68 (104) [267] : 0x00 (0) [268] : 0x6c (108) [269] : 0x00 (0) [270] : 0x32 (50) [271] : 0x00 (0) [272] : 0x35 (53) [273] : 0x00 (0) [274] : 0x30 (48) [275] : 0x00 (0) [276] : 0x2e (46) [277] : 0x00 (0) [278] : 0x63 (99) [279] : 0x00 (0) [280] : 0x61 (97) [281] : 0x00 (0) [282] : 0x62 (98) [283] : 0x00 (0) [284] : 0x00 (0) [285] : 0x00 (0) [286] : 0x68 (104) [287] : 0x00 (0) [288] : 0x70 (112) [289] : 0x00 (0) [290] : 0x63 (99) [291] : 0x00 (0) [292] : 0x6c (108) [293] : 0x00 (0) [294] : 0x73 (115) [295] : 0x00 (0) [296] : 0x32 (50) [297] : 0x00 (0) [298] : 0x35 (53) [299] : 0x00 (0) [300] : 0x30 (48) [301] : 0x00 (0) [302] : 0x2e (46) [303] : 0x00 (0) [304] : 0x64 (100) [305] : 0x00 (0) [306] : 0x6c (108) [307] : 0x00 (0) [308] : 0x6c (108) [309] : 0x00 (0) [310] : 0x00 (0) [311] : 0x00 (0) [312] : 0x68 (104) [313] : 0x00 (0) [314] : 0x70 (112) [315] : 0x00 (0) [316] : 0x63 (99) [317] : 0x00 (0) [318] : 0x73 (115) [319] : 0x00 (0) [320] : 0x73 (115) [321] : 0x00 (0) [322] : 0x32 (50) [323] : 0x00 (0) [324] : 0x35 (53) [325] : 0x00 (0) [326] : 0x30 (48) [327] : 0x00 (0) [328] : 0x2e (46) [329] : 0x00 (0) [330] : 0x64 (100) [331] : 0x00 (0) [332] : 0x6c (108) [333] : 0x00 (0) [334] : 0x6c (108) [335] : 0x00 (0) [336] : 0x00 (0) [337] : 0x00 (0) [338] : 0x68 (104) [339] : 0x00 (0) [340] : 0x70 (112) [341] : 0x00 (0) [342] : 0x63 (99) [343] : 0x00 (0) [344] : 0x75 (117) [345] : 0x00 (0) [346] : 0x32 (50) [347] : 0x00 (0) [348] : 0x35 (53) [349] : 0x00 (0) [350] : 0x30 (48) [351] : 0x00 (0) [352] : 0x2e (46) [353] : 0x00 (0) [354] : 0x64 (100) [355] : 0x00 (0) [356] : 0x65 (101) [357] : 0x00 (0) [358] : 0x6d (109) [359] : 0x00 (0) [360] : 0x00 (0) [361] : 0x00 (0) [362] : 0x68 (104) [363] : 0x00 (0) [364] : 0x70 (112) [365] : 0x00 (0) [366] : 0x6d (109) [367] : 0x00 (0) [368] : 0x75 (117) [369] : 0x00 (0) [370] : 0x78 (120) [371] : 0x00 (0) [372] : 0x32 (50) [373] : 0x00 (0) [374] : 0x35 (53) [375] : 0x00 (0) [376] : 0x30 (48) [377] : 0x00 (0) [378] : 0x2e (46) [379] : 0x00 (0) [380] : 0x64 (100) [381] : 0x00 (0) [382] : 0x6c (108) [383] : 0x00 (0) [384] : 0x6c (108) [385] : 0x00 (0) [386] : 0x00 (0) [387] : 0x00 (0) [388] : 0x68 (104) [389] : 0x00 (0) [390] : 0x70 (112) [391] : 0x00 (0) [392] : 0x6d (109) [393] : 0x00 (0) [394] : 0x75 (117) [395] : 0x00 (0) [396] : 0x72 (114) [397] : 0x00 (0) [398] : 0x32 (50) [399] : 0x00 (0) [400] : 0x35 (53) [401] : 0x00 (0) [402] : 0x30 (48) [403] : 0x00 (0) [404] : 0x2e (46) [405] : 0x00 (0) [406] : 0x64 (100) [407] : 0x00 (0) [408] : 0x6c (108) [409] : 0x00 (0) [410] : 0x6c (108) [411] : 0x00 (0) [412] : 0x00 (0) [413] : 0x00 (0) [414] : 0x68 (104) [415] : 0x00 (0) [416] : 0x70 (112) [417] : 0x00 (0) [418] : 0x6d (109) [419] : 0x00 (0) [420] : 0x70 (112) [421] : 0x00 (0) [422] : 0x6d (109) [423] : 0x00 (0) [424] : 0x30 (48) [425] : 0x00 (0) [426] : 0x38 (56) [427] : 0x00 (0) [428] : 0x32 (50) [429] : 0x00 (0) [430] : 0x2e (46) [431] : 0x00 (0) [432] : 0x64 (100) [433] : 0x00 (0) [434] : 0x6c (108) [435] : 0x00 (0) [436] : 0x6c (108) [437] : 0x00 (0) [438] : 0x00 (0) [439] : 0x00 (0) [440] : 0x68 (104) [441] : 0x00 (0) [442] : 0x70 (112) [443] : 0x00 (0) [444] : 0x6d (109) [445] : 0x00 (0) [446] : 0x70 (112) [447] : 0x00 (0) [448] : 0x77 (119) [449] : 0x00 (0) [450] : 0x30 (48) [451] : 0x00 (0) [452] : 0x38 (56) [453] : 0x00 (0) [454] : 0x32 (50) [455] : 0x00 (0) [456] : 0x2e (46) [457] : 0x00 (0) [458] : 0x64 (100) [459] : 0x00 (0) [460] : 0x6c (108) [461] : 0x00 (0) [462] : 0x6c (108) [463] : 0x00 (0) [464] : 0x00 (0) [465] : 0x00 (0) [466] : 0x68 (104) [467] : 0x00 (0) [468] : 0x70 (112) [469] : 0x00 (0) [470] : 0x6d (109) [471] : 0x00 (0) [472] : 0x73 (115) [473] : 0x00 (0) [474] : 0x6c (108) [475] : 0x00 (0) [476] : 0x32 (50) [477] : 0x00 (0) [478] : 0x35 (53) [479] : 0x00 (0) [480] : 0x30 (48) [481] : 0x00 (0) [482] : 0x2e (46) [483] : 0x00 (0) [484] : 0x64 (100) [485] : 0x00 (0) [486] : 0x6c (108) [487] : 0x00 (0) [488] : 0x6c (108) [489] : 0x00 (0) [490] : 0x00 (0) [491] : 0x00 (0) [492] : 0x68 (104) [493] : 0x00 (0) [494] : 0x70 (112) [495] : 0x00 (0) [496] : 0x63 (99) [497] : 0x00 (0) [498] : 0x73 (115) [499] : 0x00 (0) [500] : 0x61 (97) [501] : 0x00 (0) [502] : 0x74 (116) [503] : 0x00 (0) [504] : 0x32 (50) [505] : 0x00 (0) [506] : 0x30 (48) [507] : 0x00 (0) [508] : 0x2e (46) [509] : 0x00 (0) [510] : 0x64 (100) [511] : 0x00 (0) [512] : 0x6c (108) [513] : 0x00 (0) [514] : 0x6c (108) [515] : 0x00 (0) [516] : 0x00 (0) [517] : 0x00 (0) [518] : 0x68 (104) [519] : 0x00 (0) [520] : 0x70 (112) [521] : 0x00 (0) [522] : 0x63 (99) [523] : 0x00 (0) [524] : 0x75 (117) [525] : 0x00 (0) [526] : 0x32 (50) [527] : 0x00 (0) [528] : 0x35 (53) [529] : 0x00 (0) [530] : 0x30 (48) [531] : 0x00 (0) [532] : 0x76 (118) [533] : 0x00 (0) [534] : 0x2e (46) [535] : 0x00 (0) [536] : 0x69 (105) [537] : 0x00 (0) [538] : 0x6e (110) [539] : 0x00 (0) [540] : 0x69 (105) [541] : 0x00 (0) [542] : 0x00 (0) [543] : 0x00 (0) [544] : 0x68 (104) [545] : 0x00 (0) [546] : 0x70 (112) [547] : 0x00 (0) [548] : 0x7a (122) [549] : 0x00 (0) [550] : 0x66 (102) [551] : 0x00 (0) [552] : 0x6e (110) [553] : 0x00 (0) [554] : 0x32 (50) [555] : 0x00 (0) [556] : 0x35 (53) [557] : 0x00 (0) [558] : 0x30 (48) [559] : 0x00 (0) [560] : 0x2e (46) [561] : 0x00 (0) [562] : 0x6e (110) [563] : 0x00 (0) [564] : 0x74 (116) [565] : 0x00 (0) [566] : 0x66 (102) [567] : 0x00 (0) [568] : 0x00 (0) [569] : 0x00 (0) [570] : 0x68 (104) [571] : 0x00 (0) [572] : 0x70 (112) [573] : 0x00 (0) [574] : 0x63 (99) [575] : 0x00 (0) [576] : 0x75 (117) [577] : 0x00 (0) [578] : 0x32 (50) [579] : 0x00 (0) [580] : 0x35 (53) [581] : 0x00 (0) [582] : 0x30 (48) [583] : 0x00 (0) [584] : 0x73 (115) [585] : 0x00 (0) [586] : 0x2e (46) [587] : 0x00 (0) [588] : 0x68 (104) [589] : 0x00 (0) [590] : 0x70 (112) [591] : 0x00 (0) [592] : 0x78 (120) [593] : 0x00 (0) [594] : 0x00 (0) [595] : 0x00 (0) [596] : 0x68 (104) [597] : 0x00 (0) [598] : 0x70 (112) [599] : 0x00 (0) [600] : 0x63 (99) [601] : 0x00 (0) [602] : 0x73 (115) [603] : 0x00 (0) [604] : 0x63 (99) [605] : 0x00 (0) [606] : 0x32 (50) [607] : 0x00 (0) [608] : 0x35 (53) [609] : 0x00 (0) [610] : 0x30 (48) [611] : 0x00 (0) [612] : 0x2e (46) [613] : 0x00 (0) [614] : 0x64 (100) [615] : 0x00 (0) [616] : 0x74 (116) [617] : 0x00 (0) [618] : 0x64 (100) [619] : 0x00 (0) [620] : 0x00 (0) [621] : 0x00 (0) [622] : 0x68 (104) [623] : 0x00 (0) [624] : 0x70 (112) [625] : 0x00 (0) [626] : 0x63 (99) [627] : 0x00 (0) [628] : 0x75 (117) [629] : 0x00 (0) [630] : 0x32 (50) [631] : 0x00 (0) [632] : 0x35 (53) [633] : 0x00 (0) [634] : 0x30 (48) [635] : 0x00 (0) [636] : 0x73 (115) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x78 (120) [641] : 0x00 (0) [642] : 0x6d (109) [643] : 0x00 (0) [644] : 0x6c (108) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x46 (70) [649] : 0x00 (0) [650] : 0x78 (120) [651] : 0x00 (0) [652] : 0x43 (67) [653] : 0x00 (0) [654] : 0x6f (111) [655] : 0x00 (0) [656] : 0x6d (109) [657] : 0x00 (0) [658] : 0x70 (112) [659] : 0x00 (0) [660] : 0x43 (67) [661] : 0x00 (0) [662] : 0x68 (104) [663] : 0x00 (0) [664] : 0x61 (97) [665] : 0x00 (0) [666] : 0x6e (110) [667] : 0x00 (0) [668] : 0x6e (110) [669] : 0x00 (0) [670] : 0x65 (101) [671] : 0x00 (0) [672] : 0x6c (108) [673] : 0x00 (0) [674] : 0x5f (95) [675] : 0x00 (0) [676] : 0x78 (120) [677] : 0x00 (0) [678] : 0x36 (54) [679] : 0x00 (0) [680] : 0x34 (52) [681] : 0x00 (0) [682] : 0x2e (46) [683] : 0x00 (0) [684] : 0x64 (100) [685] : 0x00 (0) [686] : 0x6c (108) [687] : 0x00 (0) [688] : 0x6c (108) [689] : 0x00 (0) [690] : 0x00 (0) [691] : 0x00 (0) [692] : 0x63 (99) [693] : 0x00 (0) [694] : 0x69 (105) [695] : 0x00 (0) [696] : 0x6f (111) [697] : 0x00 (0) [698] : 0x75 (117) [699] : 0x00 (0) [700] : 0x6d (109) [701] : 0x00 (0) [702] : 0x2e (46) [703] : 0x00 (0) [704] : 0x64 (100) [705] : 0x00 (0) [706] : 0x6c (108) [707] : 0x00 (0) [708] : 0x6c (108) [709] : 0x00 (0) [710] : 0x00 (0) [711] : 0x00 (0) [712] : 0x63 (99) [713] : 0x00 (0) [714] : 0x69 (105) [715] : 0x00 (0) [716] : 0x6f (111) [717] : 0x00 (0) [718] : 0x75 (117) [719] : 0x00 (0) [720] : 0x6d (109) [721] : 0x00 (0) [722] : 0x36 (54) [723] : 0x00 (0) [724] : 0x34 (52) [725] : 0x00 (0) [726] : 0x2e (46) [727] : 0x00 (0) [728] : 0x6d (109) [729] : 0x00 (0) [730] : 0x73 (115) [731] : 0x00 (0) [732] : 0x69 (105) [733] : 0x00 (0) [734] : 0x00 (0) [735] : 0x00 (0) [736] : 0x68 (104) [737] : 0x00 (0) [738] : 0x70 (112) [739] : 0x00 (0) [740] : 0x63 (99) [741] : 0x00 (0) [742] : 0x70 (112) [743] : 0x00 (0) [744] : 0x6e (110) [745] : 0x00 (0) [746] : 0x32 (50) [747] : 0x00 (0) [748] : 0x35 (53) [749] : 0x00 (0) [750] : 0x30 (48) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x64 (100) [755] : 0x00 (0) [756] : 0x6c (108) [757] : 0x00 (0) [758] : 0x6c (108) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x68 (104) [763] : 0x00 (0) [764] : 0x70 (112) [765] : 0x00 (0) [766] : 0x63 (99) [767] : 0x00 (0) [768] : 0x70 (112) [769] : 0x00 (0) [770] : 0x70 (112) [771] : 0x00 (0) [772] : 0x32 (50) [773] : 0x00 (0) [774] : 0x35 (53) [775] : 0x00 (0) [776] : 0x30 (48) [777] : 0x00 (0) [778] : 0x2e (46) [779] : 0x00 (0) [780] : 0x64 (100) [781] : 0x00 (0) [782] : 0x6c (108) [783] : 0x00 (0) [784] : 0x6c (108) [785] : 0x00 (0) [786] : 0x00 (0) [787] : 0x00 (0) [788] : 0x70 (112) [789] : 0x00 (0) [790] : 0x73 (115) [791] : 0x00 (0) [792] : 0x35 (53) [793] : 0x00 (0) [794] : 0x75 (117) [795] : 0x00 (0) [796] : 0x69 (105) [797] : 0x00 (0) [798] : 0x2e (46) [799] : 0x00 (0) [800] : 0x64 (100) [801] : 0x00 (0) [802] : 0x6c (108) [803] : 0x00 (0) [804] : 0x6c (108) [805] : 0x00 (0) [806] : 0x00 (0) [807] : 0x00 (0) [808] : 0x70 (112) [809] : 0x00 (0) [810] : 0x73 (115) [811] : 0x00 (0) [812] : 0x63 (99) [813] : 0x00 (0) [814] : 0x72 (114) [815] : 0x00 (0) [816] : 0x69 (105) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x74 (116) [821] : 0x00 (0) [822] : 0x2e (46) [823] : 0x00 (0) [824] : 0x6e (110) [825] : 0x00 (0) [826] : 0x74 (116) [827] : 0x00 (0) [828] : 0x66 (102) [829] : 0x00 (0) [830] : 0x00 (0) [831] : 0x00 (0) [832] : 0x70 (112) [833] : 0x00 (0) [834] : 0x73 (115) [835] : 0x00 (0) [836] : 0x5f (95) [837] : 0x00 (0) [838] : 0x73 (115) [839] : 0x00 (0) [840] : 0x63 (99) [841] : 0x00 (0) [842] : 0x68 (104) [843] : 0x00 (0) [844] : 0x6d (109) [845] : 0x00 (0) [846] : 0x2e (46) [847] : 0x00 (0) [848] : 0x67 (103) [849] : 0x00 (0) [850] : 0x64 (100) [851] : 0x00 (0) [852] : 0x6c (108) [853] : 0x00 (0) [854] : 0x00 (0) [855] : 0x00 (0) [856] : 0x68 (104) [857] : 0x00 (0) [858] : 0x70 (112) [859] : 0x00 (0) [860] : 0x63 (99) [861] : 0x00 (0) [862] : 0x63 (99) [863] : 0x00 (0) [864] : 0x36 (54) [865] : 0x00 (0) [866] : 0x32 (50) [867] : 0x00 (0) [868] : 0x35 (53) [869] : 0x00 (0) [870] : 0x30 (48) [871] : 0x00 (0) [872] : 0x2e (46) [873] : 0x00 (0) [874] : 0x64 (100) [875] : 0x00 (0) [876] : 0x6c (108) [877] : 0x00 (0) [878] : 0x6c (108) [879] : 0x00 (0) [880] : 0x00 (0) [881] : 0x00 (0) [882] : 0x68 (104) [883] : 0x00 (0) [884] : 0x70 (112) [885] : 0x00 (0) [886] : 0x62 (98) [887] : 0x00 (0) [888] : 0x64 (100) [889] : 0x00 (0) [890] : 0x72 (114) [891] : 0x00 (0) [892] : 0x76 (118) [893] : 0x00 (0) [894] : 0x6a (106) [895] : 0x00 (0) [896] : 0x63 (99) [897] : 0x00 (0) [898] : 0x74 (116) [899] : 0x00 (0) [900] : 0x31 (49) [901] : 0x00 (0) [902] : 0x30 (48) [903] : 0x00 (0) [904] : 0x30 (48) [905] : 0x00 (0) [906] : 0x34 (52) [907] : 0x00 (0) [908] : 0x2e (46) [909] : 0x00 (0) [910] : 0x64 (100) [911] : 0x00 (0) [912] : 0x6c (108) [913] : 0x00 (0) [914] : 0x6c (108) [915] : 0x00 (0) [916] : 0x00 (0) [917] : 0x00 (0) [918] : 0x68 (104) [919] : 0x00 (0) [920] : 0x70 (112) [921] : 0x00 (0) [922] : 0x70 (112) [923] : 0x00 (0) [924] : 0x64 (100) [925] : 0x00 (0) [926] : 0x63 (99) [927] : 0x00 (0) [928] : 0x6f (111) [929] : 0x00 (0) [930] : 0x6d (109) [931] : 0x00 (0) [932] : 0x70 (112) [933] : 0x00 (0) [934] : 0x69 (105) [935] : 0x00 (0) [936] : 0x6f (111) [937] : 0x00 (0) [938] : 0x2e (46) [939] : 0x00 (0) [940] : 0x64 (100) [941] : 0x00 (0) [942] : 0x6c (108) [943] : 0x00 (0) [944] : 0x6c (108) [945] : 0x00 (0) [946] : 0x00 (0) [947] : 0x00 (0) [948] : 0x68 (104) [949] : 0x00 (0) [950] : 0x70 (112) [951] : 0x00 (0) [952] : 0x62 (98) [953] : 0x00 (0) [954] : 0x75 (117) [955] : 0x00 (0) [956] : 0x69 (105) [957] : 0x00 (0) [958] : 0x6f (111) [959] : 0x00 (0) [960] : 0x36 (54) [961] : 0x00 (0) [962] : 0x34 (52) [963] : 0x00 (0) [964] : 0x2e (46) [965] : 0x00 (0) [966] : 0x64 (100) [967] : 0x00 (0) [968] : 0x6c (108) [969] : 0x00 (0) [970] : 0x6c (108) [971] : 0x00 (0) [972] : 0x00 (0) [973] : 0x00 (0) [974] : 0x68 (104) [975] : 0x00 (0) [976] : 0x70 (112) [977] : 0x00 (0) [978] : 0x66 (102) [979] : 0x00 (0) [980] : 0x78 (120) [981] : 0x00 (0) [982] : 0x63 (99) [983] : 0x00 (0) [984] : 0x6f (111) [985] : 0x00 (0) [986] : 0x6d (109) [987] : 0x00 (0) [988] : 0x77 (119) [989] : 0x00 (0) [990] : 0x2e (46) [991] : 0x00 (0) [992] : 0x64 (100) [993] : 0x00 (0) [994] : 0x6c (108) [995] : 0x00 (0) [996] : 0x6c (108) [997] : 0x00 (0) [998] : 0x00 (0) [999] : 0x00 (0) [1000] : 0x68 (104) [1001] : 0x00 (0) [1002] : 0x70 (112) [1003] : 0x00 (0) [1004] : 0x73 (115) [1005] : 0x00 (0) [1006] : 0x79 (121) [1007] : 0x00 (0) [1008] : 0x73 (115) [1009] : 0x00 (0) [1010] : 0x6f (111) [1011] : 0x00 (0) [1012] : 0x62 (98) [1013] : 0x00 (0) [1014] : 0x6a (106) [1015] : 0x00 (0) [1016] : 0x2e (46) [1017] : 0x00 (0) [1018] : 0x64 (100) [1019] : 0x00 (0) [1020] : 0x6c (108) [1021] : 0x00 (0) [1022] : 0x6c (108) [1023] : 0x00 (0) [1024] : 0x00 (0) [1025] : 0x00 (0) [1026] : 0x48 (72) [1027] : 0x00 (0) [1028] : 0x50 (80) [1029] : 0x00 (0) [1030] : 0x53 (83) [1031] : 0x00 (0) [1032] : 0x65 (101) [1033] : 0x00 (0) [1034] : 0x63 (99) [1035] : 0x00 (0) [1036] : 0x75 (117) [1037] : 0x00 (0) [1038] : 0x72 (114) [1039] : 0x00 (0) [1040] : 0x65 (101) [1041] : 0x00 (0) [1042] : 0x50 (80) [1043] : 0x00 (0) [1044] : 0x72 (114) [1045] : 0x00 (0) [1046] : 0x69 (105) [1047] : 0x00 (0) [1048] : 0x6e (110) [1049] : 0x00 (0) [1050] : 0x74 (116) [1051] : 0x00 (0) [1052] : 0x36 (54) [1053] : 0x00 (0) [1054] : 0x34 (52) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x64 (100) [1059] : 0x00 (0) [1060] : 0x6c (108) [1061] : 0x00 (0) [1062] : 0x6c (108) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x68 (104) [1067] : 0x00 (0) [1068] : 0x70 (112) [1069] : 0x00 (0) [1070] : 0x73 (115) [1071] : 0x00 (0) [1072] : 0x70 (112) [1073] : 0x00 (0) [1074] : 0x77 (119) [1075] : 0x00 (0) [1076] : 0x32 (50) [1077] : 0x00 (0) [1078] : 0x35 (53) [1079] : 0x00 (0) [1080] : 0x30 (48) [1081] : 0x00 (0) [1082] : 0x2e (46) [1083] : 0x00 (0) [1084] : 0x64 (100) [1085] : 0x00 (0) [1086] : 0x6c (108) [1087] : 0x00 (0) [1088] : 0x6c (108) [1089] : 0x00 (0) [1090] : 0x00 (0) [1091] : 0x00 (0) [1092] : 0x68 (104) [1093] : 0x00 (0) [1094] : 0x70 (112) [1095] : 0x00 (0) [1096] : 0x62 (98) [1097] : 0x00 (0) [1098] : 0x75 (117) [1099] : 0x00 (0) [1100] : 0x69 (105) [1101] : 0x00 (0) [1102] : 0x6f (111) [1103] : 0x00 (0) [1104] : 0x64 (100) [1105] : 0x00 (0) [1106] : 0x6d (109) [1107] : 0x00 (0) [1108] : 0x36 (54) [1109] : 0x00 (0) [1110] : 0x34 (52) [1111] : 0x00 (0) [1112] : 0x2e (46) [1113] : 0x00 (0) [1114] : 0x64 (100) [1115] : 0x00 (0) [1116] : 0x6c (108) [1117] : 0x00 (0) [1118] : 0x6c (108) [1119] : 0x00 (0) [1120] : 0x00 (0) [1121] : 0x00 (0) [1122] : 0x68 (104) [1123] : 0x00 (0) [1124] : 0x70 (112) [1125] : 0x00 (0) [1126] : 0x63 (99) [1127] : 0x00 (0) [1128] : 0x75 (117) [1129] : 0x00 (0) [1130] : 0x32 (50) [1131] : 0x00 (0) [1132] : 0x35 (53) [1133] : 0x00 (0) [1134] : 0x30 (48) [1135] : 0x00 (0) [1136] : 0x73 (115) [1137] : 0x00 (0) [1138] : 0x64 (100) [1139] : 0x00 (0) [1140] : 0x6d (109) [1141] : 0x00 (0) [1142] : 0x2e (46) [1143] : 0x00 (0) [1144] : 0x78 (120) [1145] : 0x00 (0) [1146] : 0x6d (109) [1147] : 0x00 (0) [1148] : 0x6c (108) [1149] : 0x00 (0) [1150] : 0x00 (0) [1151] : 0x00 (0) [1152] : 0x68 (104) [1153] : 0x00 (0) [1154] : 0x70 (112) [1155] : 0x00 (0) [1156] : 0x63 (99) [1157] : 0x00 (0) [1158] : 0x75 (117) [1159] : 0x00 (0) [1160] : 0x32 (50) [1161] : 0x00 (0) [1162] : 0x35 (53) [1163] : 0x00 (0) [1164] : 0x30 (48) [1165] : 0x00 (0) [1166] : 0x73 (115) [1167] : 0x00 (0) [1168] : 0x53 (83) [1169] : 0x00 (0) [1170] : 0x50 (80) [1171] : 0x00 (0) [1172] : 0x53 (83) [1173] : 0x00 (0) [1174] : 0x2e (46) [1175] : 0x00 (0) [1176] : 0x78 (120) [1177] : 0x00 (0) [1178] : 0x6d (109) [1179] : 0x00 (0) [1180] : 0x6c (108) [1181] : 0x00 (0) [1182] : 0x00 (0) [1183] : 0x00 (0) [1184] : 0x00 (0) [1185] : 0x00 (0) size : * size : 0x000004a2 (1186) length : * length : 0x000004a2 (1186) result : WERR_OK [2021/02/08 08:24:45.507822, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.507877, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.507890, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.507945, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.508004, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.508012, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.508062, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.508110, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.508117, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.508172, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.508219, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.508227, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x38 (56) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x39 (57) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x32 (50) [17] : 0x00 (0) [18] : 0x30 (48) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:45.508322, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.508383, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.508393, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(30) [0] : 0x36 (54) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2e (46) [5] : 0x00 (0) [6] : 0x32 (50) [7] : 0x00 (0) [8] : 0x35 (53) [9] : 0x00 (0) [10] : 0x30 (48) [11] : 0x00 (0) [12] : 0x2e (46) [13] : 0x00 (0) [14] : 0x31 (49) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x32 (50) [19] : 0x00 (0) [20] : 0x34 (52) [21] : 0x00 (0) [22] : 0x38 (56) [23] : 0x00 (0) [24] : 0x33 (51) [25] : 0x00 (0) [26] : 0x32 (50) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) size : * size : 0x0000001e (30) length : * length : 0x0000001e (30) result : WERR_OK [2021/02/08 08:24:45.508508, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.508556, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.508564, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:45.508623, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.508673, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.508681, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(130) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x74 (116) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x3a (58) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x2f (47) [13] : 0x00 (0) [14] : 0x67 (103) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x2e (46) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x69 (105) [23] : 0x00 (0) [24] : 0x63 (99) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x6f (111) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x6f (111) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x74 (116) [37] : 0x00 (0) [38] : 0x2e (46) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x6f (111) [43] : 0x00 (0) [44] : 0x6d (109) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x66 (102) [49] : 0x00 (0) [50] : 0x77 (119) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x69 (105) [55] : 0x00 (0) [56] : 0x6e (110) [57] : 0x00 (0) [58] : 0x6b (107) [59] : 0x00 (0) [60] : 0x2f (47) [61] : 0x00 (0) [62] : 0x3f (63) [63] : 0x00 (0) [64] : 0x4c (76) [65] : 0x00 (0) [66] : 0x69 (105) [67] : 0x00 (0) [68] : 0x6e (110) [69] : 0x00 (0) [70] : 0x6b (107) [71] : 0x00 (0) [72] : 0x49 (73) [73] : 0x00 (0) [74] : 0x44 (68) [75] : 0x00 (0) [76] : 0x3d (61) [77] : 0x00 (0) [78] : 0x33 (51) [79] : 0x00 (0) [80] : 0x37 (55) [81] : 0x00 (0) [82] : 0x26 (38) [83] : 0x00 (0) [84] : 0x70 (112) [85] : 0x00 (0) [86] : 0x72 (114) [87] : 0x00 (0) [88] : 0x64 (100) [89] : 0x00 (0) [90] : 0x3d (61) [91] : 0x00 (0) [92] : 0x31 (49) [93] : 0x00 (0) [94] : 0x30 (48) [95] : 0x00 (0) [96] : 0x37 (55) [97] : 0x00 (0) [98] : 0x39 (57) [99] : 0x00 (0) [100] : 0x38 (56) [101] : 0x00 (0) [102] : 0x26 (38) [103] : 0x00 (0) [104] : 0x73 (115) [105] : 0x00 (0) [106] : 0x62 (98) [107] : 0x00 (0) [108] : 0x70 (112) [109] : 0x00 (0) [110] : 0x3d (61) [111] : 0x00 (0) [112] : 0x50 (80) [113] : 0x00 (0) [114] : 0x72 (114) [115] : 0x00 (0) [116] : 0x69 (105) [117] : 0x00 (0) [118] : 0x6e (110) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x73 (115) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) size : * size : 0x00000082 (130) length : * length : 0x00000082 (130) result : WERR_OK [2021/02/08 08:24:45.509015, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.509063, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.509072, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(68) [0] : 0x75 (117) [1] : 0x00 (0) [2] : 0x73 (115) [3] : 0x00 (0) [4] : 0x62 (98) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x5c (92) [17] : 0x00 (0) [18] : 0x68 (104) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x77 (119) [23] : 0x00 (0) [24] : 0x6c (108) [25] : 0x00 (0) [26] : 0x65 (101) [27] : 0x00 (0) [28] : 0x74 (116) [29] : 0x00 (0) [30] : 0x74 (116) [31] : 0x00 (0) [32] : 0x2d (45) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x61 (97) [37] : 0x00 (0) [38] : 0x63 (99) [39] : 0x00 (0) [40] : 0x6b (107) [41] : 0x00 (0) [42] : 0x61 (97) [43] : 0x00 (0) [44] : 0x72 (114) [45] : 0x00 (0) [46] : 0x64 (100) [47] : 0x00 (0) [48] : 0x68 (104) [49] : 0x00 (0) [50] : 0x70 (112) [51] : 0x00 (0) [52] : 0x5f (95) [53] : 0x00 (0) [54] : 0x63 (99) [55] : 0x00 (0) [56] : 0x6f (111) [57] : 0x00 (0) [58] : 0x30 (48) [59] : 0x00 (0) [60] : 0x38 (56) [61] : 0x00 (0) [62] : 0x65 (101) [63] : 0x00 (0) [64] : 0x61 (97) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) size : * size : 0x00000044 (68) length : * length : 0x00000044 (68) result : WERR_OK [2021/02/08 08:24:45.509260, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.509315, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.509328, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:45.509395, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.509443, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.509454, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:45.509538, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.509586, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.509594, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.509643, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.509690, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.509698, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.509749, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.509809, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.509820, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.509882, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.509934, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.509943, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:45.510005, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.510052, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.510060, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.510111, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.510161, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.510169, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:45.510264, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.510326, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.510335, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:45.510449, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2df03a73-c3f6-4525-b393-2e8533d54a2d [2021/02/08 08:24:45.510471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.510479, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.510506, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 08b2a57f-9618-46a5-8898-4084168be0af [2021/02/08 08:24:45.510527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.510544, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.510649, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.510665, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.510695, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.510708, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.510717, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.510724, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.510731, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.510738, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.510786, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.510796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.510805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.510812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.510822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.510828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.510844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.510856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.510866, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 91e5bad8-6b73-4481-991f-948078826927 result : WERR_OK [2021/02/08 08:24:45.510901, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 91e5bad8-6b73-4481-991f-948078826927 keyname: struct winreg_String name_len : 0x00e8 (232) name_size : 0x00e8 (232) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.510959, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.510967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.510974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.510981, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.510988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.510994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.511011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.511023, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.511030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.511037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.511044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.511051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.511057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.511070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.511081, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.511088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.511095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.511102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.511109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.511115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.511129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.511140, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.511147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.511154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.511163, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.511171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.511177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.511191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.511204, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.511212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.511219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.511229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.511241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.511251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.511269, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.511281, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:45.511288, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.511295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.511302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.511310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.511316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.511329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.511344, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.511351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.511358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.511365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.511373, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.511379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.511391, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.511402, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:45.511409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:45.511416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.511423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.511430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.511436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.511452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.511464, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.511471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:45.511480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.511487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.511495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.511501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.511513, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.511524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.511532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:45.511539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:45.511546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.511553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.511560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.511567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.511575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.511581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.511590, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 result : WERR_OK [2021/02/08 08:24:45.511624, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:45.511657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)' (ops 0x7f0ea98a5020) [2021/02/08 08:24:45.511665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.511678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:45.511687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:45.511694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[26] [2021/02/08 08:24:45.511701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:45.511712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[24] [2021/02/08 08:24:45.511724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[1186] [2021/02/08 08:24:45.511735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:45.511744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:45.511752, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:45.511759, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:45.511766, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[30] [2021/02/08 08:24:45.511774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[6] [2021/02/08 08:24:45.511784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[130] [2021/02/08 08:24:45.511792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[46] [2021/02/08 08:24:45.511800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[6] [2021/02/08 08:24:45.511807, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:45.511815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:45.511823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:45.511830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:45.511838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:45.511846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:45.511854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:45.511862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:45.511870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.511884, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x000004a2 (1186) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:45.511962, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.512014, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.512023, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:45.512082, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.512132, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.512140, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x35 (53) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:45.512260, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.512314, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.512323, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x75 (117) [7] : 0x00 (0) [8] : 0x32 (50) [9] : 0x00 (0) [10] : 0x35 (53) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x70 (112) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:45.512424, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.512475, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.512483, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x70 (112) [9] : 0x00 (0) [10] : 0x32 (50) [11] : 0x00 (0) [12] : 0x35 (53) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:45.512584, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.512639, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.512651, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(24) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x2e (46) [15] : 0x00 (0) [16] : 0x48 (72) [17] : 0x00 (0) [18] : 0x4c (76) [19] : 0x00 (0) [20] : 0x50 (80) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : * size : 0x00000018 (24) length : * length : 0x00000018 (24) result : WERR_OK [2021/02/08 08:24:45.512756, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.512807, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.512815, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(1186) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6d (109) [9] : 0x00 (0) [10] : 0x63 (99) [11] : 0x00 (0) [12] : 0x36 (54) [13] : 0x00 (0) [14] : 0x34 (52) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x70 (112) [29] : 0x00 (0) [30] : 0x62 (98) [31] : 0x00 (0) [32] : 0x63 (99) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x67 (103) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x2e (46) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x6c (108) [47] : 0x00 (0) [48] : 0x6c (108) [49] : 0x00 (0) [50] : 0x00 (0) [51] : 0x00 (0) [52] : 0x68 (104) [53] : 0x00 (0) [54] : 0x70 (112) [55] : 0x00 (0) [56] : 0x63 (99) [57] : 0x00 (0) [58] : 0x70 (112) [59] : 0x00 (0) [60] : 0x75 (117) [61] : 0x00 (0) [62] : 0x32 (50) [63] : 0x00 (0) [64] : 0x35 (53) [65] : 0x00 (0) [66] : 0x30 (48) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x66 (102) [73] : 0x00 (0) [74] : 0x67 (103) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x68 (104) [79] : 0x00 (0) [80] : 0x70 (112) [81] : 0x00 (0) [82] : 0x63 (99) [83] : 0x00 (0) [84] : 0x75 (117) [85] : 0x00 (0) [86] : 0x69 (105) [87] : 0x00 (0) [88] : 0x32 (50) [89] : 0x00 (0) [90] : 0x35 (53) [91] : 0x00 (0) [92] : 0x30 (48) [93] : 0x00 (0) [94] : 0x2e (46) [95] : 0x00 (0) [96] : 0x64 (100) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x6c (108) [101] : 0x00 (0) [102] : 0x00 (0) [103] : 0x00 (0) [104] : 0x68 (104) [105] : 0x00 (0) [106] : 0x70 (112) [107] : 0x00 (0) [108] : 0x63 (99) [109] : 0x00 (0) [110] : 0x70 (112) [111] : 0x00 (0) [112] : 0x65 (101) [113] : 0x00 (0) [114] : 0x32 (50) [115] : 0x00 (0) [116] : 0x35 (53) [117] : 0x00 (0) [118] : 0x30 (48) [119] : 0x00 (0) [120] : 0x2e (46) [121] : 0x00 (0) [122] : 0x64 (100) [123] : 0x00 (0) [124] : 0x6c (108) [125] : 0x00 (0) [126] : 0x6c (108) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) [130] : 0x68 (104) [131] : 0x00 (0) [132] : 0x70 (112) [133] : 0x00 (0) [134] : 0x63 (99) [135] : 0x00 (0) [136] : 0x75 (117) [137] : 0x00 (0) [138] : 0x72 (114) [139] : 0x00 (0) [140] : 0x32 (50) [141] : 0x00 (0) [142] : 0x35 (53) [143] : 0x00 (0) [144] : 0x30 (48) [145] : 0x00 (0) [146] : 0x2e (46) [147] : 0x00 (0) [148] : 0x64 (100) [149] : 0x00 (0) [150] : 0x6c (108) [151] : 0x00 (0) [152] : 0x6c (108) [153] : 0x00 (0) [154] : 0x00 (0) [155] : 0x00 (0) [156] : 0x68 (104) [157] : 0x00 (0) [158] : 0x70 (112) [159] : 0x00 (0) [160] : 0x63 (99) [161] : 0x00 (0) [162] : 0x70 (112) [163] : 0x00 (0) [164] : 0x6e (110) [165] : 0x00 (0) [166] : 0x32 (50) [167] : 0x00 (0) [168] : 0x35 (53) [169] : 0x00 (0) [170] : 0x30 (48) [171] : 0x00 (0) [172] : 0x2e (46) [173] : 0x00 (0) [174] : 0x64 (100) [175] : 0x00 (0) [176] : 0x6c (108) [177] : 0x00 (0) [178] : 0x6c (108) [179] : 0x00 (0) [180] : 0x00 (0) [181] : 0x00 (0) [182] : 0x68 (104) [183] : 0x00 (0) [184] : 0x70 (112) [185] : 0x00 (0) [186] : 0x63 (99) [187] : 0x00 (0) [188] : 0x73 (115) [189] : 0x00 (0) [190] : 0x72 (114) [191] : 0x00 (0) [192] : 0x32 (50) [193] : 0x00 (0) [194] : 0x35 (53) [195] : 0x00 (0) [196] : 0x30 (48) [197] : 0x00 (0) [198] : 0x2e (46) [199] : 0x00 (0) [200] : 0x64 (100) [201] : 0x00 (0) [202] : 0x6c (108) [203] : 0x00 (0) [204] : 0x6c (108) [205] : 0x00 (0) [206] : 0x00 (0) [207] : 0x00 (0) [208] : 0x68 (104) [209] : 0x00 (0) [210] : 0x70 (112) [211] : 0x00 (0) [212] : 0x63 (99) [213] : 0x00 (0) [214] : 0x73 (115) [215] : 0x00 (0) [216] : 0x74 (116) [217] : 0x00 (0) [218] : 0x32 (50) [219] : 0x00 (0) [220] : 0x35 (53) [221] : 0x00 (0) [222] : 0x30 (48) [223] : 0x00 (0) [224] : 0x2e (46) [225] : 0x00 (0) [226] : 0x64 (100) [227] : 0x00 (0) [228] : 0x6c (108) [229] : 0x00 (0) [230] : 0x6c (108) [231] : 0x00 (0) [232] : 0x00 (0) [233] : 0x00 (0) [234] : 0x68 (104) [235] : 0x00 (0) [236] : 0x70 (112) [237] : 0x00 (0) [238] : 0x63 (99) [239] : 0x00 (0) [240] : 0x65 (101) [241] : 0x00 (0) [242] : 0x76 (118) [243] : 0x00 (0) [244] : 0x32 (50) [245] : 0x00 (0) [246] : 0x35 (53) [247] : 0x00 (0) [248] : 0x30 (48) [249] : 0x00 (0) [250] : 0x2e (46) [251] : 0x00 (0) [252] : 0x64 (100) [253] : 0x00 (0) [254] : 0x6c (108) [255] : 0x00 (0) [256] : 0x6c (108) [257] : 0x00 (0) [258] : 0x00 (0) [259] : 0x00 (0) [260] : 0x68 (104) [261] : 0x00 (0) [262] : 0x70 (112) [263] : 0x00 (0) [264] : 0x63 (99) [265] : 0x00 (0) [266] : 0x68 (104) [267] : 0x00 (0) [268] : 0x6c (108) [269] : 0x00 (0) [270] : 0x32 (50) [271] : 0x00 (0) [272] : 0x35 (53) [273] : 0x00 (0) [274] : 0x30 (48) [275] : 0x00 (0) [276] : 0x2e (46) [277] : 0x00 (0) [278] : 0x63 (99) [279] : 0x00 (0) [280] : 0x61 (97) [281] : 0x00 (0) [282] : 0x62 (98) [283] : 0x00 (0) [284] : 0x00 (0) [285] : 0x00 (0) [286] : 0x68 (104) [287] : 0x00 (0) [288] : 0x70 (112) [289] : 0x00 (0) [290] : 0x63 (99) [291] : 0x00 (0) [292] : 0x6c (108) [293] : 0x00 (0) [294] : 0x73 (115) [295] : 0x00 (0) [296] : 0x32 (50) [297] : 0x00 (0) [298] : 0x35 (53) [299] : 0x00 (0) [300] : 0x30 (48) [301] : 0x00 (0) [302] : 0x2e (46) [303] : 0x00 (0) [304] : 0x64 (100) [305] : 0x00 (0) [306] : 0x6c (108) [307] : 0x00 (0) [308] : 0x6c (108) [309] : 0x00 (0) [310] : 0x00 (0) [311] : 0x00 (0) [312] : 0x68 (104) [313] : 0x00 (0) [314] : 0x70 (112) [315] : 0x00 (0) [316] : 0x63 (99) [317] : 0x00 (0) [318] : 0x73 (115) [319] : 0x00 (0) [320] : 0x73 (115) [321] : 0x00 (0) [322] : 0x32 (50) [323] : 0x00 (0) [324] : 0x35 (53) [325] : 0x00 (0) [326] : 0x30 (48) [327] : 0x00 (0) [328] : 0x2e (46) [329] : 0x00 (0) [330] : 0x64 (100) [331] : 0x00 (0) [332] : 0x6c (108) [333] : 0x00 (0) [334] : 0x6c (108) [335] : 0x00 (0) [336] : 0x00 (0) [337] : 0x00 (0) [338] : 0x68 (104) [339] : 0x00 (0) [340] : 0x70 (112) [341] : 0x00 (0) [342] : 0x63 (99) [343] : 0x00 (0) [344] : 0x75 (117) [345] : 0x00 (0) [346] : 0x32 (50) [347] : 0x00 (0) [348] : 0x35 (53) [349] : 0x00 (0) [350] : 0x30 (48) [351] : 0x00 (0) [352] : 0x2e (46) [353] : 0x00 (0) [354] : 0x64 (100) [355] : 0x00 (0) [356] : 0x65 (101) [357] : 0x00 (0) [358] : 0x6d (109) [359] : 0x00 (0) [360] : 0x00 (0) [361] : 0x00 (0) [362] : 0x68 (104) [363] : 0x00 (0) [364] : 0x70 (112) [365] : 0x00 (0) [366] : 0x6d (109) [367] : 0x00 (0) [368] : 0x75 (117) [369] : 0x00 (0) [370] : 0x78 (120) [371] : 0x00 (0) [372] : 0x32 (50) [373] : 0x00 (0) [374] : 0x35 (53) [375] : 0x00 (0) [376] : 0x30 (48) [377] : 0x00 (0) [378] : 0x2e (46) [379] : 0x00 (0) [380] : 0x64 (100) [381] : 0x00 (0) [382] : 0x6c (108) [383] : 0x00 (0) [384] : 0x6c (108) [385] : 0x00 (0) [386] : 0x00 (0) [387] : 0x00 (0) [388] : 0x68 (104) [389] : 0x00 (0) [390] : 0x70 (112) [391] : 0x00 (0) [392] : 0x6d (109) [393] : 0x00 (0) [394] : 0x75 (117) [395] : 0x00 (0) [396] : 0x72 (114) [397] : 0x00 (0) [398] : 0x32 (50) [399] : 0x00 (0) [400] : 0x35 (53) [401] : 0x00 (0) [402] : 0x30 (48) [403] : 0x00 (0) [404] : 0x2e (46) [405] : 0x00 (0) [406] : 0x64 (100) [407] : 0x00 (0) [408] : 0x6c (108) [409] : 0x00 (0) [410] : 0x6c (108) [411] : 0x00 (0) [412] : 0x00 (0) [413] : 0x00 (0) [414] : 0x68 (104) [415] : 0x00 (0) [416] : 0x70 (112) [417] : 0x00 (0) [418] : 0x6d (109) [419] : 0x00 (0) [420] : 0x70 (112) [421] : 0x00 (0) [422] : 0x6d (109) [423] : 0x00 (0) [424] : 0x30 (48) [425] : 0x00 (0) [426] : 0x38 (56) [427] : 0x00 (0) [428] : 0x32 (50) [429] : 0x00 (0) [430] : 0x2e (46) [431] : 0x00 (0) [432] : 0x64 (100) [433] : 0x00 (0) [434] : 0x6c (108) [435] : 0x00 (0) [436] : 0x6c (108) [437] : 0x00 (0) [438] : 0x00 (0) [439] : 0x00 (0) [440] : 0x68 (104) [441] : 0x00 (0) [442] : 0x70 (112) [443] : 0x00 (0) [444] : 0x6d (109) [445] : 0x00 (0) [446] : 0x70 (112) [447] : 0x00 (0) [448] : 0x77 (119) [449] : 0x00 (0) [450] : 0x30 (48) [451] : 0x00 (0) [452] : 0x38 (56) [453] : 0x00 (0) [454] : 0x32 (50) [455] : 0x00 (0) [456] : 0x2e (46) [457] : 0x00 (0) [458] : 0x64 (100) [459] : 0x00 (0) [460] : 0x6c (108) [461] : 0x00 (0) [462] : 0x6c (108) [463] : 0x00 (0) [464] : 0x00 (0) [465] : 0x00 (0) [466] : 0x68 (104) [467] : 0x00 (0) [468] : 0x70 (112) [469] : 0x00 (0) [470] : 0x6d (109) [471] : 0x00 (0) [472] : 0x73 (115) [473] : 0x00 (0) [474] : 0x6c (108) [475] : 0x00 (0) [476] : 0x32 (50) [477] : 0x00 (0) [478] : 0x35 (53) [479] : 0x00 (0) [480] : 0x30 (48) [481] : 0x00 (0) [482] : 0x2e (46) [483] : 0x00 (0) [484] : 0x64 (100) [485] : 0x00 (0) [486] : 0x6c (108) [487] : 0x00 (0) [488] : 0x6c (108) [489] : 0x00 (0) [490] : 0x00 (0) [491] : 0x00 (0) [492] : 0x68 (104) [493] : 0x00 (0) [494] : 0x70 (112) [495] : 0x00 (0) [496] : 0x63 (99) [497] : 0x00 (0) [498] : 0x73 (115) [499] : 0x00 (0) [500] : 0x61 (97) [501] : 0x00 (0) [502] : 0x74 (116) [503] : 0x00 (0) [504] : 0x32 (50) [505] : 0x00 (0) [506] : 0x30 (48) [507] : 0x00 (0) [508] : 0x2e (46) [509] : 0x00 (0) [510] : 0x64 (100) [511] : 0x00 (0) [512] : 0x6c (108) [513] : 0x00 (0) [514] : 0x6c (108) [515] : 0x00 (0) [516] : 0x00 (0) [517] : 0x00 (0) [518] : 0x68 (104) [519] : 0x00 (0) [520] : 0x70 (112) [521] : 0x00 (0) [522] : 0x63 (99) [523] : 0x00 (0) [524] : 0x75 (117) [525] : 0x00 (0) [526] : 0x32 (50) [527] : 0x00 (0) [528] : 0x35 (53) [529] : 0x00 (0) [530] : 0x30 (48) [531] : 0x00 (0) [532] : 0x76 (118) [533] : 0x00 (0) [534] : 0x2e (46) [535] : 0x00 (0) [536] : 0x69 (105) [537] : 0x00 (0) [538] : 0x6e (110) [539] : 0x00 (0) [540] : 0x69 (105) [541] : 0x00 (0) [542] : 0x00 (0) [543] : 0x00 (0) [544] : 0x68 (104) [545] : 0x00 (0) [546] : 0x70 (112) [547] : 0x00 (0) [548] : 0x7a (122) [549] : 0x00 (0) [550] : 0x66 (102) [551] : 0x00 (0) [552] : 0x6e (110) [553] : 0x00 (0) [554] : 0x32 (50) [555] : 0x00 (0) [556] : 0x35 (53) [557] : 0x00 (0) [558] : 0x30 (48) [559] : 0x00 (0) [560] : 0x2e (46) [561] : 0x00 (0) [562] : 0x6e (110) [563] : 0x00 (0) [564] : 0x74 (116) [565] : 0x00 (0) [566] : 0x66 (102) [567] : 0x00 (0) [568] : 0x00 (0) [569] : 0x00 (0) [570] : 0x68 (104) [571] : 0x00 (0) [572] : 0x70 (112) [573] : 0x00 (0) [574] : 0x63 (99) [575] : 0x00 (0) [576] : 0x75 (117) [577] : 0x00 (0) [578] : 0x32 (50) [579] : 0x00 (0) [580] : 0x35 (53) [581] : 0x00 (0) [582] : 0x30 (48) [583] : 0x00 (0) [584] : 0x73 (115) [585] : 0x00 (0) [586] : 0x2e (46) [587] : 0x00 (0) [588] : 0x68 (104) [589] : 0x00 (0) [590] : 0x70 (112) [591] : 0x00 (0) [592] : 0x78 (120) [593] : 0x00 (0) [594] : 0x00 (0) [595] : 0x00 (0) [596] : 0x68 (104) [597] : 0x00 (0) [598] : 0x70 (112) [599] : 0x00 (0) [600] : 0x63 (99) [601] : 0x00 (0) [602] : 0x73 (115) [603] : 0x00 (0) [604] : 0x63 (99) [605] : 0x00 (0) [606] : 0x32 (50) [607] : 0x00 (0) [608] : 0x35 (53) [609] : 0x00 (0) [610] : 0x30 (48) [611] : 0x00 (0) [612] : 0x2e (46) [613] : 0x00 (0) [614] : 0x64 (100) [615] : 0x00 (0) [616] : 0x74 (116) [617] : 0x00 (0) [618] : 0x64 (100) [619] : 0x00 (0) [620] : 0x00 (0) [621] : 0x00 (0) [622] : 0x68 (104) [623] : 0x00 (0) [624] : 0x70 (112) [625] : 0x00 (0) [626] : 0x63 (99) [627] : 0x00 (0) [628] : 0x75 (117) [629] : 0x00 (0) [630] : 0x32 (50) [631] : 0x00 (0) [632] : 0x35 (53) [633] : 0x00 (0) [634] : 0x30 (48) [635] : 0x00 (0) [636] : 0x73 (115) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x78 (120) [641] : 0x00 (0) [642] : 0x6d (109) [643] : 0x00 (0) [644] : 0x6c (108) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x46 (70) [649] : 0x00 (0) [650] : 0x78 (120) [651] : 0x00 (0) [652] : 0x43 (67) [653] : 0x00 (0) [654] : 0x6f (111) [655] : 0x00 (0) [656] : 0x6d (109) [657] : 0x00 (0) [658] : 0x70 (112) [659] : 0x00 (0) [660] : 0x43 (67) [661] : 0x00 (0) [662] : 0x68 (104) [663] : 0x00 (0) [664] : 0x61 (97) [665] : 0x00 (0) [666] : 0x6e (110) [667] : 0x00 (0) [668] : 0x6e (110) [669] : 0x00 (0) [670] : 0x65 (101) [671] : 0x00 (0) [672] : 0x6c (108) [673] : 0x00 (0) [674] : 0x5f (95) [675] : 0x00 (0) [676] : 0x78 (120) [677] : 0x00 (0) [678] : 0x36 (54) [679] : 0x00 (0) [680] : 0x34 (52) [681] : 0x00 (0) [682] : 0x2e (46) [683] : 0x00 (0) [684] : 0x64 (100) [685] : 0x00 (0) [686] : 0x6c (108) [687] : 0x00 (0) [688] : 0x6c (108) [689] : 0x00 (0) [690] : 0x00 (0) [691] : 0x00 (0) [692] : 0x63 (99) [693] : 0x00 (0) [694] : 0x69 (105) [695] : 0x00 (0) [696] : 0x6f (111) [697] : 0x00 (0) [698] : 0x75 (117) [699] : 0x00 (0) [700] : 0x6d (109) [701] : 0x00 (0) [702] : 0x2e (46) [703] : 0x00 (0) [704] : 0x64 (100) [705] : 0x00 (0) [706] : 0x6c (108) [707] : 0x00 (0) [708] : 0x6c (108) [709] : 0x00 (0) [710] : 0x00 (0) [711] : 0x00 (0) [712] : 0x63 (99) [713] : 0x00 (0) [714] : 0x69 (105) [715] : 0x00 (0) [716] : 0x6f (111) [717] : 0x00 (0) [718] : 0x75 (117) [719] : 0x00 (0) [720] : 0x6d (109) [721] : 0x00 (0) [722] : 0x36 (54) [723] : 0x00 (0) [724] : 0x34 (52) [725] : 0x00 (0) [726] : 0x2e (46) [727] : 0x00 (0) [728] : 0x6d (109) [729] : 0x00 (0) [730] : 0x73 (115) [731] : 0x00 (0) [732] : 0x69 (105) [733] : 0x00 (0) [734] : 0x00 (0) [735] : 0x00 (0) [736] : 0x68 (104) [737] : 0x00 (0) [738] : 0x70 (112) [739] : 0x00 (0) [740] : 0x63 (99) [741] : 0x00 (0) [742] : 0x70 (112) [743] : 0x00 (0) [744] : 0x6e (110) [745] : 0x00 (0) [746] : 0x32 (50) [747] : 0x00 (0) [748] : 0x35 (53) [749] : 0x00 (0) [750] : 0x30 (48) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x64 (100) [755] : 0x00 (0) [756] : 0x6c (108) [757] : 0x00 (0) [758] : 0x6c (108) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x68 (104) [763] : 0x00 (0) [764] : 0x70 (112) [765] : 0x00 (0) [766] : 0x63 (99) [767] : 0x00 (0) [768] : 0x70 (112) [769] : 0x00 (0) [770] : 0x70 (112) [771] : 0x00 (0) [772] : 0x32 (50) [773] : 0x00 (0) [774] : 0x35 (53) [775] : 0x00 (0) [776] : 0x30 (48) [777] : 0x00 (0) [778] : 0x2e (46) [779] : 0x00 (0) [780] : 0x64 (100) [781] : 0x00 (0) [782] : 0x6c (108) [783] : 0x00 (0) [784] : 0x6c (108) [785] : 0x00 (0) [786] : 0x00 (0) [787] : 0x00 (0) [788] : 0x70 (112) [789] : 0x00 (0) [790] : 0x73 (115) [791] : 0x00 (0) [792] : 0x35 (53) [793] : 0x00 (0) [794] : 0x75 (117) [795] : 0x00 (0) [796] : 0x69 (105) [797] : 0x00 (0) [798] : 0x2e (46) [799] : 0x00 (0) [800] : 0x64 (100) [801] : 0x00 (0) [802] : 0x6c (108) [803] : 0x00 (0) [804] : 0x6c (108) [805] : 0x00 (0) [806] : 0x00 (0) [807] : 0x00 (0) [808] : 0x70 (112) [809] : 0x00 (0) [810] : 0x73 (115) [811] : 0x00 (0) [812] : 0x63 (99) [813] : 0x00 (0) [814] : 0x72 (114) [815] : 0x00 (0) [816] : 0x69 (105) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x74 (116) [821] : 0x00 (0) [822] : 0x2e (46) [823] : 0x00 (0) [824] : 0x6e (110) [825] : 0x00 (0) [826] : 0x74 (116) [827] : 0x00 (0) [828] : 0x66 (102) [829] : 0x00 (0) [830] : 0x00 (0) [831] : 0x00 (0) [832] : 0x70 (112) [833] : 0x00 (0) [834] : 0x73 (115) [835] : 0x00 (0) [836] : 0x5f (95) [837] : 0x00 (0) [838] : 0x73 (115) [839] : 0x00 (0) [840] : 0x63 (99) [841] : 0x00 (0) [842] : 0x68 (104) [843] : 0x00 (0) [844] : 0x6d (109) [845] : 0x00 (0) [846] : 0x2e (46) [847] : 0x00 (0) [848] : 0x67 (103) [849] : 0x00 (0) [850] : 0x64 (100) [851] : 0x00 (0) [852] : 0x6c (108) [853] : 0x00 (0) [854] : 0x00 (0) [855] : 0x00 (0) [856] : 0x68 (104) [857] : 0x00 (0) [858] : 0x70 (112) [859] : 0x00 (0) [860] : 0x63 (99) [861] : 0x00 (0) [862] : 0x63 (99) [863] : 0x00 (0) [864] : 0x36 (54) [865] : 0x00 (0) [866] : 0x32 (50) [867] : 0x00 (0) [868] : 0x35 (53) [869] : 0x00 (0) [870] : 0x30 (48) [871] : 0x00 (0) [872] : 0x2e (46) [873] : 0x00 (0) [874] : 0x64 (100) [875] : 0x00 (0) [876] : 0x6c (108) [877] : 0x00 (0) [878] : 0x6c (108) [879] : 0x00 (0) [880] : 0x00 (0) [881] : 0x00 (0) [882] : 0x68 (104) [883] : 0x00 (0) [884] : 0x70 (112) [885] : 0x00 (0) [886] : 0x62 (98) [887] : 0x00 (0) [888] : 0x64 (100) [889] : 0x00 (0) [890] : 0x72 (114) [891] : 0x00 (0) [892] : 0x76 (118) [893] : 0x00 (0) [894] : 0x6a (106) [895] : 0x00 (0) [896] : 0x63 (99) [897] : 0x00 (0) [898] : 0x74 (116) [899] : 0x00 (0) [900] : 0x31 (49) [901] : 0x00 (0) [902] : 0x30 (48) [903] : 0x00 (0) [904] : 0x30 (48) [905] : 0x00 (0) [906] : 0x34 (52) [907] : 0x00 (0) [908] : 0x2e (46) [909] : 0x00 (0) [910] : 0x64 (100) [911] : 0x00 (0) [912] : 0x6c (108) [913] : 0x00 (0) [914] : 0x6c (108) [915] : 0x00 (0) [916] : 0x00 (0) [917] : 0x00 (0) [918] : 0x68 (104) [919] : 0x00 (0) [920] : 0x70 (112) [921] : 0x00 (0) [922] : 0x70 (112) [923] : 0x00 (0) [924] : 0x64 (100) [925] : 0x00 (0) [926] : 0x63 (99) [927] : 0x00 (0) [928] : 0x6f (111) [929] : 0x00 (0) [930] : 0x6d (109) [931] : 0x00 (0) [932] : 0x70 (112) [933] : 0x00 (0) [934] : 0x69 (105) [935] : 0x00 (0) [936] : 0x6f (111) [937] : 0x00 (0) [938] : 0x2e (46) [939] : 0x00 (0) [940] : 0x64 (100) [941] : 0x00 (0) [942] : 0x6c (108) [943] : 0x00 (0) [944] : 0x6c (108) [945] : 0x00 (0) [946] : 0x00 (0) [947] : 0x00 (0) [948] : 0x68 (104) [949] : 0x00 (0) [950] : 0x70 (112) [951] : 0x00 (0) [952] : 0x62 (98) [953] : 0x00 (0) [954] : 0x75 (117) [955] : 0x00 (0) [956] : 0x69 (105) [957] : 0x00 (0) [958] : 0x6f (111) [959] : 0x00 (0) [960] : 0x36 (54) [961] : 0x00 (0) [962] : 0x34 (52) [963] : 0x00 (0) [964] : 0x2e (46) [965] : 0x00 (0) [966] : 0x64 (100) [967] : 0x00 (0) [968] : 0x6c (108) [969] : 0x00 (0) [970] : 0x6c (108) [971] : 0x00 (0) [972] : 0x00 (0) [973] : 0x00 (0) [974] : 0x68 (104) [975] : 0x00 (0) [976] : 0x70 (112) [977] : 0x00 (0) [978] : 0x66 (102) [979] : 0x00 (0) [980] : 0x78 (120) [981] : 0x00 (0) [982] : 0x63 (99) [983] : 0x00 (0) [984] : 0x6f (111) [985] : 0x00 (0) [986] : 0x6d (109) [987] : 0x00 (0) [988] : 0x77 (119) [989] : 0x00 (0) [990] : 0x2e (46) [991] : 0x00 (0) [992] : 0x64 (100) [993] : 0x00 (0) [994] : 0x6c (108) [995] : 0x00 (0) [996] : 0x6c (108) [997] : 0x00 (0) [998] : 0x00 (0) [999] : 0x00 (0) [1000] : 0x68 (104) [1001] : 0x00 (0) [1002] : 0x70 (112) [1003] : 0x00 (0) [1004] : 0x73 (115) [1005] : 0x00 (0) [1006] : 0x79 (121) [1007] : 0x00 (0) [1008] : 0x73 (115) [1009] : 0x00 (0) [1010] : 0x6f (111) [1011] : 0x00 (0) [1012] : 0x62 (98) [1013] : 0x00 (0) [1014] : 0x6a (106) [1015] : 0x00 (0) [1016] : 0x2e (46) [1017] : 0x00 (0) [1018] : 0x64 (100) [1019] : 0x00 (0) [1020] : 0x6c (108) [1021] : 0x00 (0) [1022] : 0x6c (108) [1023] : 0x00 (0) [1024] : 0x00 (0) [1025] : 0x00 (0) [1026] : 0x48 (72) [1027] : 0x00 (0) [1028] : 0x50 (80) [1029] : 0x00 (0) [1030] : 0x53 (83) [1031] : 0x00 (0) [1032] : 0x65 (101) [1033] : 0x00 (0) [1034] : 0x63 (99) [1035] : 0x00 (0) [1036] : 0x75 (117) [1037] : 0x00 (0) [1038] : 0x72 (114) [1039] : 0x00 (0) [1040] : 0x65 (101) [1041] : 0x00 (0) [1042] : 0x50 (80) [1043] : 0x00 (0) [1044] : 0x72 (114) [1045] : 0x00 (0) [1046] : 0x69 (105) [1047] : 0x00 (0) [1048] : 0x6e (110) [1049] : 0x00 (0) [1050] : 0x74 (116) [1051] : 0x00 (0) [1052] : 0x36 (54) [1053] : 0x00 (0) [1054] : 0x34 (52) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x64 (100) [1059] : 0x00 (0) [1060] : 0x6c (108) [1061] : 0x00 (0) [1062] : 0x6c (108) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x68 (104) [1067] : 0x00 (0) [1068] : 0x70 (112) [1069] : 0x00 (0) [1070] : 0x73 (115) [1071] : 0x00 (0) [1072] : 0x70 (112) [1073] : 0x00 (0) [1074] : 0x77 (119) [1075] : 0x00 (0) [1076] : 0x32 (50) [1077] : 0x00 (0) [1078] : 0x35 (53) [1079] : 0x00 (0) [1080] : 0x30 (48) [1081] : 0x00 (0) [1082] : 0x2e (46) [1083] : 0x00 (0) [1084] : 0x64 (100) [1085] : 0x00 (0) [1086] : 0x6c (108) [1087] : 0x00 (0) [1088] : 0x6c (108) [1089] : 0x00 (0) [1090] : 0x00 (0) [1091] : 0x00 (0) [1092] : 0x68 (104) [1093] : 0x00 (0) [1094] : 0x70 (112) [1095] : 0x00 (0) [1096] : 0x62 (98) [1097] : 0x00 (0) [1098] : 0x75 (117) [1099] : 0x00 (0) [1100] : 0x69 (105) [1101] : 0x00 (0) [1102] : 0x6f (111) [1103] : 0x00 (0) [1104] : 0x64 (100) [1105] : 0x00 (0) [1106] : 0x6d (109) [1107] : 0x00 (0) [1108] : 0x36 (54) [1109] : 0x00 (0) [1110] : 0x34 (52) [1111] : 0x00 (0) [1112] : 0x2e (46) [1113] : 0x00 (0) [1114] : 0x64 (100) [1115] : 0x00 (0) [1116] : 0x6c (108) [1117] : 0x00 (0) [1118] : 0x6c (108) [1119] : 0x00 (0) [1120] : 0x00 (0) [1121] : 0x00 (0) [1122] : 0x68 (104) [1123] : 0x00 (0) [1124] : 0x70 (112) [1125] : 0x00 (0) [1126] : 0x63 (99) [1127] : 0x00 (0) [1128] : 0x75 (117) [1129] : 0x00 (0) [1130] : 0x32 (50) [1131] : 0x00 (0) [1132] : 0x35 (53) [1133] : 0x00 (0) [1134] : 0x30 (48) [1135] : 0x00 (0) [1136] : 0x73 (115) [1137] : 0x00 (0) [1138] : 0x64 (100) [1139] : 0x00 (0) [1140] : 0x6d (109) [1141] : 0x00 (0) [1142] : 0x2e (46) [1143] : 0x00 (0) [1144] : 0x78 (120) [1145] : 0x00 (0) [1146] : 0x6d (109) [1147] : 0x00 (0) [1148] : 0x6c (108) [1149] : 0x00 (0) [1150] : 0x00 (0) [1151] : 0x00 (0) [1152] : 0x68 (104) [1153] : 0x00 (0) [1154] : 0x70 (112) [1155] : 0x00 (0) [1156] : 0x63 (99) [1157] : 0x00 (0) [1158] : 0x75 (117) [1159] : 0x00 (0) [1160] : 0x32 (50) [1161] : 0x00 (0) [1162] : 0x35 (53) [1163] : 0x00 (0) [1164] : 0x30 (48) [1165] : 0x00 (0) [1166] : 0x73 (115) [1167] : 0x00 (0) [1168] : 0x53 (83) [1169] : 0x00 (0) [1170] : 0x50 (80) [1171] : 0x00 (0) [1172] : 0x53 (83) [1173] : 0x00 (0) [1174] : 0x2e (46) [1175] : 0x00 (0) [1176] : 0x78 (120) [1177] : 0x00 (0) [1178] : 0x6d (109) [1179] : 0x00 (0) [1180] : 0x6c (108) [1181] : 0x00 (0) [1182] : 0x00 (0) [1183] : 0x00 (0) [1184] : 0x00 (0) [1185] : 0x00 (0) size : * size : 0x000004a2 (1186) length : * length : 0x000004a2 (1186) result : WERR_OK [2021/02/08 08:24:45.515423, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.515474, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.515483, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.515535, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.515582, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.515590, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.515637, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.515686, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.515694, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.515746, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.515793, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.515801, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x38 (56) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x39 (57) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x32 (50) [17] : 0x00 (0) [18] : 0x30 (48) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:45.515912, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.515969, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.515978, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(30) [0] : 0x36 (54) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2e (46) [5] : 0x00 (0) [6] : 0x32 (50) [7] : 0x00 (0) [8] : 0x35 (53) [9] : 0x00 (0) [10] : 0x30 (48) [11] : 0x00 (0) [12] : 0x2e (46) [13] : 0x00 (0) [14] : 0x31 (49) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x32 (50) [19] : 0x00 (0) [20] : 0x34 (52) [21] : 0x00 (0) [22] : 0x38 (56) [23] : 0x00 (0) [24] : 0x33 (51) [25] : 0x00 (0) [26] : 0x32 (50) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) size : * size : 0x0000001e (30) length : * length : 0x0000001e (30) result : WERR_OK [2021/02/08 08:24:45.516093, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.516141, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.516149, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:45.516211, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.516259, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.516266, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(130) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x74 (116) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x3a (58) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x2f (47) [13] : 0x00 (0) [14] : 0x67 (103) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x2e (46) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x69 (105) [23] : 0x00 (0) [24] : 0x63 (99) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x6f (111) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x6f (111) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x74 (116) [37] : 0x00 (0) [38] : 0x2e (46) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x6f (111) [43] : 0x00 (0) [44] : 0x6d (109) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x66 (102) [49] : 0x00 (0) [50] : 0x77 (119) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x69 (105) [55] : 0x00 (0) [56] : 0x6e (110) [57] : 0x00 (0) [58] : 0x6b (107) [59] : 0x00 (0) [60] : 0x2f (47) [61] : 0x00 (0) [62] : 0x3f (63) [63] : 0x00 (0) [64] : 0x4c (76) [65] : 0x00 (0) [66] : 0x69 (105) [67] : 0x00 (0) [68] : 0x6e (110) [69] : 0x00 (0) [70] : 0x6b (107) [71] : 0x00 (0) [72] : 0x49 (73) [73] : 0x00 (0) [74] : 0x44 (68) [75] : 0x00 (0) [76] : 0x3d (61) [77] : 0x00 (0) [78] : 0x33 (51) [79] : 0x00 (0) [80] : 0x37 (55) [81] : 0x00 (0) [82] : 0x26 (38) [83] : 0x00 (0) [84] : 0x70 (112) [85] : 0x00 (0) [86] : 0x72 (114) [87] : 0x00 (0) [88] : 0x64 (100) [89] : 0x00 (0) [90] : 0x3d (61) [91] : 0x00 (0) [92] : 0x31 (49) [93] : 0x00 (0) [94] : 0x30 (48) [95] : 0x00 (0) [96] : 0x37 (55) [97] : 0x00 (0) [98] : 0x39 (57) [99] : 0x00 (0) [100] : 0x38 (56) [101] : 0x00 (0) [102] : 0x26 (38) [103] : 0x00 (0) [104] : 0x73 (115) [105] : 0x00 (0) [106] : 0x62 (98) [107] : 0x00 (0) [108] : 0x70 (112) [109] : 0x00 (0) [110] : 0x3d (61) [111] : 0x00 (0) [112] : 0x50 (80) [113] : 0x00 (0) [114] : 0x72 (114) [115] : 0x00 (0) [116] : 0x69 (105) [117] : 0x00 (0) [118] : 0x6e (110) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x73 (115) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) size : * size : 0x00000082 (130) length : * length : 0x00000082 (130) result : WERR_OK [2021/02/08 08:24:45.516600, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.516649, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.516659, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(46) [0] : 0x6c (108) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x6e (110) [9] : 0x00 (0) [10] : 0x75 (117) [11] : 0x00 (0) [12] : 0x6d (109) [13] : 0x00 (0) [14] : 0x5c (92) [15] : 0x00 (0) [16] : 0x68 (104) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x75 (117) [21] : 0x00 (0) [22] : 0x70 (112) [23] : 0x00 (0) [24] : 0x64 (100) [25] : 0x00 (0) [26] : 0x70 (112) [27] : 0x00 (0) [28] : 0x73 (115) [29] : 0x00 (0) [30] : 0x5f (95) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x37 (55) [35] : 0x00 (0) [36] : 0x2e (46) [37] : 0x00 (0) [38] : 0x30 (48) [39] : 0x00 (0) [40] : 0x2e (46) [41] : 0x00 (0) [42] : 0x30 (48) [43] : 0x00 (0) [44] : 0x00 (0) [45] : 0x00 (0) size : * size : 0x0000002e (46) length : * length : 0x0000002e (46) result : WERR_OK [2021/02/08 08:24:45.516801, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.516865, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.516874, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:45.516937, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.516985, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.516996, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:45.517080, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.517127, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.517135, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.517184, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.517232, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.517239, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.517291, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.517352, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.517361, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.517412, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.517459, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.517467, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:45.517525, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.517572, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.517580, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.517631, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.517680, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.517688, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:45.517790, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.517845, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.517854, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:45.517965, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 578dad3f-d5bf-4cf7-89ef-e9735f7f0806 [2021/02/08 08:24:45.517986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.517994, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.518024, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 91e5bad8-6b73-4481-991f-948078826927 [2021/02/08 08:24:45.518043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.518059, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.518237, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.518278, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.518304, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.518336, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.518349, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.518358, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.518365, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.518372, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.518379, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.518418, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.518427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.518438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.518445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.518452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.518459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.518474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.518487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.518496, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 063fd1ac-02b5-4d2f-8ede-e687dce5a8d4 result : WERR_OK [2021/02/08 08:24:45.518531, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 063fd1ac-02b5-4d2f-8ede-e687dce5a8d4 keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.518590, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.518597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.518605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.518611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.518621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.518628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.518641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.518653, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.518660, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.518667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.518674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.518681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.518687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.518700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.518711, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.518722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.518733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.518743, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.518754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.518761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.518776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.518788, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.518796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.518806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.518812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.518820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.518826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.518840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.518854, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.518861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.518868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.518875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.518882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.518889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.518901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.518913, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:45.518920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.518927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.518933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.518941, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.518949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.518958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:45.518966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.518973, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.518980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.518987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.518994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.519001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.519008, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.519042, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 063fd1ac-02b5-4d2f-8ede-e687dce5a8d4 [2021/02/08 08:24:45.519062, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.519085, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.519116, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.519129, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [0] [2021/02/08 08:24:45.519149, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.519184, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.519202, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.519214, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.519222, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.519228, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.519235, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.519273, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.519282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.519290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.519297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.519304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.519310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.519326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.519338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.519347, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2918ce15-0573-41f7-9a0d-10abc76d7f74 result : WERR_OK [2021/02/08 08:24:45.519385, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2918ce15-0573-41f7-9a0d-10abc76d7f74 keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.519443, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.519450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.519458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.519464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.519471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.519477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.519491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.519503, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.519510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.519517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.519523, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.519531, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.519539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.519553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.519564, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.519571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.519578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.519585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.519592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.519598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.519647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.519669, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.519681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.519691, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.519698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.519706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.519713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.519728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.519742, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.519749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.519760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.519767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.519775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.519781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.519794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.519805, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:45.519812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.519820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.519826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.519834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.519840, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.519849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:45.519856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.519864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.519871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.519878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.519885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.519892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.519901, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.519936, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2918ce15-0573-41f7-9a0d-10abc76d7f74 [2021/02/08 08:24:45.519964, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.519981, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.520010, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.520019, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [1] [2021/02/08 08:24:45.520032, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.520062, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.520074, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.520083, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.520091, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.520097, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.520110, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.520157, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.520167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.520176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.520183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.520190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.520196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.520212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.520224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.520233, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3169ae8f-210d-44fa-a358-b30b95a92055 result : WERR_OK [2021/02/08 08:24:45.520268, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3169ae8f-210d-44fa-a358-b30b95a92055 keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.520326, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.520336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.520344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.520350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.520357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.520364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.520377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.520389, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.520396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.520403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.520410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.520417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.520423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.520436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.520447, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.520454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.520461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.520468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.520475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.520481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.520497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.520508, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.520515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.520522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.520529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.520536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.520543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.520556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.520569, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.520577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.520585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.520595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.520607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.520617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.520634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.520646, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:45.520653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.520663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.520670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.520678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.520684, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.520693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:45.520701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.520708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.520715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.520722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.520729, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.520736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.520743, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.520776, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3169ae8f-210d-44fa-a358-b30b95a92055 [2021/02/08 08:24:45.520796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.520812, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.520842, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.520851, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [2] [2021/02/08 08:24:45.520864, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.520893, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.520905, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.520914, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.520921, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.520928, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.520934, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.520971, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.520980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.520988, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.520995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.521002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.521008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.521022, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.521037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.521047, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e4d008e7-5ddd-43b7-a705-6076f0456f66 result : WERR_OK [2021/02/08 08:24:45.521089, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e4d008e7-5ddd-43b7-a705-6076f0456f66 keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.521152, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.521159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.521167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.521174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.521181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.521187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.521201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.521213, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.521220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.521231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.521238, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.521245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.521252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.521265, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.521276, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.521283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.521290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.521297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.521304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.521311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.521324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.521335, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.521342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.521349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.521356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.521363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.521369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.521385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.521399, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.521406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.521413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.521420, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.521427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.521434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.521447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.521458, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:45.521465, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.521472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.521479, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.521487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.521493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.521502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:45.521509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.521517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.521526, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.521533, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.521540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.521551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.521562, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.521599, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e4d008e7-5ddd-43b7-a705-6076f0456f66 [2021/02/08 08:24:45.521620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.521636, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.521663, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.521672, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [3] [2021/02/08 08:24:45.521734, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:45.521744, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_EnumPrinterDrivers: struct spoolss_EnumPrinterDrivers out: struct spoolss_EnumPrinterDrivers count : * count : 0x00000000 (0) info : * info : NULL needed : * needed : 0x00004220 (16928) result : WERR_INSUFFICIENT_BUFFER [2021/02/08 08:24:45.521793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2195(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 3603 going async [2021/02/08 08:24:45.521807, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3604/418 [2021/02/08 08:24:45.521815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2297(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2021/02/08 08:24:45.521866, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 40 bytes. There is no more data outstanding [2021/02/08 08:24:45.521876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:172(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 40 is_data_outstanding = 0, status = NT_STATUS_OK [2021/02/08 08:24:45.521884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:300(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 40 status NT_STATUS_OK [2021/02/08 08:24:45.521892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3603] idx[1] status[NT_STATUS_OK] body[48] dyn[yes:40] at ../../source3/smbd/smb2_ioctl.c:375 [2021/02/08 08:24:45.521900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 7774/8192, total granted/max/low/range 418/8192/3604/418 [2021/02/08 08:24:45.522356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.522374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3604 (position 3604) from bitmap [2021/02/08 08:24:45.522383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3604 [2021/02/08 08:24:45.522413, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.522431, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.522443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: spoolss - fnum 544714375 [2021/02/08 08:24:45.522458, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:45.522470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:45.522486, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 9B2395F6 [2021/02/08 08:24:45.522496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:45.522509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 9B2395F6 [2021/02/08 08:24:45.522516, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:45.522560, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 544714375 (3 used) [2021/02/08 08:24:45.522571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3604] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:45.522579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3605/418 [2021/02/08 08:24:45.522602, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:45.522611, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.522618, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.522634, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/uid.c:494(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2021/02/08 08:24:45.523388, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.523404, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3605 (position 3605) from bitmap [2021/02/08 08:24:45.523413, 10, pid=1842, effective(0, 0), real(0, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 3605 [2021/02/08 08:24:45.523425, 4, pid=1842, effective(0, 0), real(0, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:45.523433, 5, pid=1842, effective(0, 0), real(0, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:45.523537, 5, pid=1842, effective(0, 0), real(0, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:45.523581, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.523593, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:713(smbd_smb2_create_send) smbd_smb2_create_send: name [spoolss] [2021/02/08 08:24:45.523603, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:75(fsp_new) fsp_new: allocated files structure (4 used) [2021/02/08 08:24:45.523612, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:45.523620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:45.523628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 6903DA9F [2021/02/08 08:24:45.523636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x556489764ac0 [2021/02/08 08:24:45.523644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:632(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2021/02/08 08:24:45.523658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:751(smbXsrv_open_global_store) smbXsrv_open_global_store: key '6903DA9F' stored [2021/02/08 08:24:45.523667, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x6903da9f (1761860255) open_persistent_id : 0x000000006903da9f (1761860255) open_volatile_id : 0x0000000004164486 (68568198) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:46 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [2021/02/08 08:24:45.523775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 6903DA9F [2021/02/08 08:24:45.523783, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:45.523790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/smbXsrv_open.c:917(smbXsrv_open_create) smbXsrv_open_create: global_id (0x6903da9f) stored [2021/02/08 08:24:45.523797, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:429(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x04164486 (68568198) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000732 (1842) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa6ff59adaaa84ab5 (-6413308741924926795) open_global_id : 0x6903da9f (1761860255) open_persistent_id : 0x000000006903da9f (1761860255) open_volatile_id : 0x0000000004164486 (68568198) open_owner : S-1-5-21-749142227-3269526453-1128363744-500 open_time : Mon Feb 8 08:24:46 EST 2021 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 3d46c0c4-6a10-11eb-b8d6-0800274409d4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) lock_sequence_array: ARRAY(64) [0000] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0020] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ status : NT_STATUS_OK idle_time : Mon Feb 8 08:24:46 EST 2021 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2021/02/08 08:24:45.523929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:133(fsp_bind_smb) fsp_bind_smb: fsp [] mid [3605] [2021/02/08 08:24:45.523937, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:176(file_new) file_new: new file fnum 68568198 [2021/02/08 08:24:45.523945, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1242(file_name_hash) file_name_hash: /tmp/spoolss hash 0x7d4e46e5 [2021/02/08 08:24:45.523970, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:108(make_internal_rpc_pipe_socketpair) Create of internal pipe \pipe\spoolss requested [2021/02/08 08:24:45.524016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_create.c:1548(smbd_smb2_create_finish) smbd_smb2_create_finish: spoolss - fnum 68568198 [2021/02/08 08:24:45.524029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3605] idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../../source3/smbd/smb2_create.c:405 [2021/02/08 08:24:45.524037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3606/418 [2021/02/08 08:24:45.524437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.524454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3606 (position 3606) from bitmap [2021/02/08 08:24:45.524463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3606 [2021/02/08 08:24:45.524476, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.524489, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.524499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3606, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.524508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 68568198 [2021/02/08 08:24:45.524516, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 160 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 160 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.524553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3606] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:45.524563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3607/418 [2021/02/08 08:24:45.524603, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.524616, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.524623, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.524649, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.524657, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.524673, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:541(make_auth3_context_for_ntlm) Making default auth method list for server role = 'domain member' [2021/02/08 08:24:45.524685, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match anonymous [2021/02/08 08:24:45.524693, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method anonymous has a valid init [2021/02/08 08:24:45.524700, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2021/02/08 08:24:45.524707, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method sam has a valid init [2021/02/08 08:24:45.524716, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind [2021/02/08 08:24:45.524723, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method winbind has a valid init [2021/02/08 08:24:45.524730, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:426(load_auth_module) load_auth_module: Attempting to find an auth method to match sam_ignoredomain [2021/02/08 08:24:45.524736, 5, pid=1842, effective(0, 0), real(0, 0), class=auth] ../../source3/auth/auth.c:451(load_auth_module) load_auth_module: auth method sam_ignoredomain has a valid init [2021/02/08 08:24:45.524749, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:45.524762, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=auth_audit] ../../auth/auth_log.c:753(log_successful_authz_event_human_readable) Successful AuthZ: [DCE/RPC,ncacn_np] user [EXAMPLE]\[Administrator] [S-1-5-21-749142227-3269526453-1128363744-500] at [Mon, 08 Feb 2021 08:24:45.524758 EST] Remote host [ipv4:192.168.56.1:49800] local host [ipv4:192.168.56.51:445] {"timestamp": "2021-02-08T08:24:45.524783-0500", "type": "Authorization", "Authorization": {"version": {"major": 1, "minor": 1}, "localAddress": "ipv4:192.168.56.51:445", "remoteAddress": "ipv4:192.168.56.1:49800", "serviceDescription": "DCE/RPC", "authType": "ncacn_np", "domain": "EXAMPLE", "account": "Administrator", "sid": "S-1-5-21-749142227-3269526453-1128363744-500", "sessionId": "d72ce6b9-108e-4e58-8446-8dde5029e1ee", "logonServer": "ADDC-01", "transportProtection": "SMB", "accountFlags": "0x00000010"}} [2021/02/08 08:24:45.524883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.524896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3607 (position 3607) from bitmap [2021/02/08 08:24:45.524904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3607 [2021/02/08 08:24:45.524912, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.524923, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.524933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3607, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.524941, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 68568198 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.524989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 116 bytes. There is no more data outstanding [2021/02/08 08:24:45.524998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3607] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:116] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:45.525006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3608/418 [2021/02/08 08:24:45.525313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.525327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3608 (position 3608) from bitmap [2021/02/08 08:24:45.525335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3608 [2021/02/08 08:24:45.525343, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.525371, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.525382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3608, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.525390, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 68568198 [2021/02/08 08:24:45.525398, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.525433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3608] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:45.525442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3609/418 [2021/02/08 08:24:45.525813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.525847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3609 (position 3609) from bitmap [2021/02/08 08:24:45.525862, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3609 [2021/02/08 08:24:45.525871, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.525884, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.525894, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3609, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.525902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 68568198 [2021/02/08 08:24:45.525910, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.525947, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3609] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:45.525956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3610/418 [2021/02/08 08:24:45.526253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.526270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3610 (position 3610) from bitmap [2021/02/08 08:24:45.526279, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3610 [2021/02/08 08:24:45.526288, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.526318, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.526329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3610, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.526341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 68568198 [2021/02/08 08:24:45.526350, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.526386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3610] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:45.526396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3611/418 [2021/02/08 08:24:45.526717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.526733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3611 (position 3611) from bitmap [2021/02/08 08:24:45.526742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3611 [2021/02/08 08:24:45.526768, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.526782, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.526792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3611, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.526800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 68568198 [2021/02/08 08:24:45.526808, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.526845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3611] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:45.526854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3612/418 [2021/02/08 08:24:45.527147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.527179, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3612 (position 3612) from bitmap [2021/02/08 08:24:45.527189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3612 [2021/02/08 08:24:45.527197, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.527210, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.527220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3612, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.527228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 68568198 [2021/02/08 08:24:45.527236, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.527273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3612] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:45.527282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3613/418 [2021/02/08 08:24:45.527555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.527588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3613 (position 3613) from bitmap [2021/02/08 08:24:45.527597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 3613 [2021/02/08 08:24:45.527605, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.527622, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.527633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3613, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.527641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_write.c:294(smbd_smb2_write_send) smbd_smb2_write: spoolss - fnum 68568198 [2021/02/08 08:24:45.527649, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 4280 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 4280 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.527686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3613] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../../source3/smbd/smb2_write.c:167 [2021/02/08 08:24:45.527694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3614/418 [2021/02/08 08:24:45.527977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.528007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3614 (position 3614) from bitmap [2021/02/08 08:24:45.528015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 3614 [2021/02/08 08:24:45.528023, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.528035, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.528045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3614, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.528053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:470(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 68568198 [2021/02/08 08:24:45.528061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:64(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 2780 [2021/02/08 08:24:45.528069, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 2780 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 2780 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.528108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:122(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 2780 [2021/02/08 08:24:45.528116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:143(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2021/02/08 08:24:45.528147, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.528158, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.528165, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:45.528265, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:45.528306, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:521(smbd_become_authenticated_pipe_user) Impersonated user: uid=(10000500,10000500), gid=(0,10000513) [2021/02/08 08:24:45.528316, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_EnumPrinterDrivers: struct spoolss_EnumPrinterDrivers in: struct spoolss_EnumPrinterDrivers server : * server : '\\printserver' environment : * environment : 'all' level : 0x00000008 (8) buffer : * buffer : DATA_BLOB length=28208 [0000] 20 DB D9 06 00 00 00 00 90 5F F7 04 00 00 00 00 ....... ._...... [0010] D2 D5 E1 06 00 00 00 00 82 D5 E1 06 00 00 00 00 ........ ........ [0020] 24 D5 E1 06 00 00 00 00 D4 D4 E1 06 00 00 00 00 $....... ........ [0030] 78 D4 E1 06 00 00 00 00 40 B7 E1 06 00 00 00 00 x....... @....... [0040] 3E B7 E1 06 00 00 00 00 3C B7 E1 06 00 00 00 00 >....... <....... [0050] 00 00 00 00 00 00 00 00 00 C8 A8 D5 96 B4 D5 01 ........ ........ [0060] 00 00 00 00 04 00 01 00 2C B7 E1 06 00 00 00 00 ........ ,....... [0070] 2A B7 E1 06 00 00 00 00 E6 B6 E1 06 00 00 00 00 *....... ........ [0080] D6 B6 E1 06 00 00 00 00 C4 B6 E1 06 00 00 00 00 ........ ........ [0090] C2 B6 E1 06 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [00A0] C0 B6 E1 06 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ skipping zero buffer bytes [00C0] 00 00 00 00 00 00 00 00 03 00 00 00 26 4E 00 00 ........ ....&N.. [00D0] 8E B6 E1 06 00 00 00 00 76 B6 E1 06 00 00 00 00 ........ v....... [00E0] 26 B6 E1 06 00 00 00 00 D6 B5 E1 06 00 00 00 00 &....... ........ [00F0] 86 B5 E1 06 00 00 00 00 38 B5 E1 06 00 00 00 00 ........ 8....... [0100] 4E A7 E1 06 00 00 00 00 4C A7 E1 06 00 00 00 00 N....... L....... [0110] 4A A7 E1 06 00 00 00 00 00 00 00 00 00 00 00 00 J....... ........ [0120] 00 E0 82 35 DD 75 D6 01 00 61 01 00 FA 00 3D 00 ...5.u.. .a....=. [0130] 44 A7 E1 06 00 00 00 00 C2 A6 E1 06 00 00 00 00 D....... ........ [0140] 7E A6 E1 06 00 00 00 00 78 A6 E1 06 00 00 00 00 ~....... x....... [0150] 66 A6 E1 06 00 00 00 00 64 A6 E1 06 00 00 00 00 f....... d....... [0160] 00 00 00 00 00 00 00 00 62 A6 E1 06 00 00 00 00 ........ b....... [0190] 03 00 00 00 3E 3D 00 00 1E A6 E1 06 00 00 00 00 ....>=.. ........ [01A0] 06 A6 E1 06 00 00 00 00 B6 A5 E1 06 00 00 00 00 ........ ........ [01B0] 66 A5 E1 06 00 00 00 00 16 A5 E1 06 00 00 00 00 f....... ........ [01C0] C8 A4 E1 06 00 00 00 00 DE 96 E1 06 00 00 00 00 ........ ........ [01D0] DC 96 E1 06 00 00 00 00 DA 96 E1 06 00 00 00 00 ........ ........ [01E0] 00 00 00 00 00 00 00 00 00 E0 82 35 DD 75 D6 01 ........ ...5.u.. [01F0] 00 61 01 00 FA 00 3D 00 D4 96 E1 06 00 00 00 00 .a....=. ........ [0200] 52 96 E1 06 00 00 00 00 24 96 E1 06 00 00 00 00 R....... $....... [0210] 1E 96 E1 06 00 00 00 00 0C 96 E1 06 00 00 00 00 ........ ........ [0220] 0A 96 E1 06 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0230] 08 96 E1 06 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [2E10] 00 00 00 00 00 00 00 00 00 00 00 00 77 00 69 00 ........ ....w.i. [2E20] 6E 00 70 00 72 00 69 00 6E 00 74 00 00 00 48 00 n.p.r.i. n.t...H. [2E30] 50 00 00 00 6C 00 70 00 74 00 65 00 6E 00 75 00 P...l.p. t.e.n.u. [2E40] 6D 00 5C 00 68 00 70 00 75 00 70 00 64 00 70 00 m.\.h.p. u.p.d.p. [2E50] 73 00 5F 00 76 00 37 00 2E 00 30 00 2E 00 30 00 s._.v.7. ..0...0. [2E60] 00 00 68 00 74 00 74 00 70 00 3A 00 2F 00 2F 00 ..h.t.t. p.:././. [2E70] 67 00 6F 00 2E 00 6D 00 69 00 63 00 72 00 6F 00 g.o...m. i.c.r.o. [2E80] 73 00 6F 00 66 00 74 00 2E 00 63 00 6F 00 6D 00 s.o.f.t. ..c.o.m. [2E90] 2F 00 66 00 77 00 6C 00 69 00 6E 00 6B 00 2F 00 /.f.w.l. i.n.k./. [2EA0] 3F 00 4C 00 69 00 6E 00 6B 00 49 00 44 00 3D 00 ?.L.i.n. k.I.D.=. [2EB0] 33 00 37 00 26 00 70 00 72 00 64 00 3D 00 31 00 3.7.&.p. r.d.=.1. [2EC0] 30 00 37 00 39 00 38 00 26 00 73 00 62 00 70 00 0.7.9.8. &.s.b.p. [2ED0] 3D 00 50 00 72 00 69 00 6E 00 74 00 65 00 72 00 =.P.r.i. n.t.e.r. [2EE0] 73 00 00 00 48 00 50 00 00 00 00 00 00 00 5C 00 s...H.P. ......\. [2EF0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [2F00] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [2F10] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [2F20] 33 00 5C 00 68 00 70 00 63 00 64 00 6D 00 63 00 3.\.h.p. c.d.m.c. [2F30] 36 00 34 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 6.4...d. l.l...\. [2F40] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [2F50] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [2F60] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [2F70] 33 00 5C 00 68 00 70 00 62 00 63 00 66 00 67 00 3.\.h.p. b.c.f.g. [2F80] 72 00 65 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 r.e...d. l.l...\. [2F90] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [2FA0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [2FB0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [2FC0] 33 00 5C 00 68 00 70 00 63 00 70 00 75 00 32 00 3.\.h.p. c.p.u.2. [2FD0] 35 00 30 00 2E 00 63 00 66 00 67 00 00 00 5C 00 5.0...c. f.g...\. [2FE0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [2FF0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3000] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3010] 33 00 5C 00 68 00 70 00 63 00 75 00 69 00 32 00 3.\.h.p. c.u.i.2. [3020] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [3030] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3040] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3050] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3060] 33 00 5C 00 68 00 70 00 63 00 70 00 65 00 32 00 3.\.h.p. c.p.e.2. [3070] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [3080] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3090] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [30A0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [30B0] 33 00 5C 00 68 00 70 00 63 00 75 00 72 00 32 00 3.\.h.p. c.u.r.2. [30C0] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [30D0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [30E0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [30F0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3100] 33 00 5C 00 68 00 70 00 63 00 70 00 6E 00 32 00 3.\.h.p. c.p.n.2. [3110] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [3120] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3130] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3140] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3150] 33 00 5C 00 68 00 70 00 63 00 73 00 72 00 32 00 3.\.h.p. c.s.r.2. [3160] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [3170] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3180] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3190] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [31A0] 33 00 5C 00 68 00 70 00 63 00 73 00 74 00 32 00 3.\.h.p. c.s.t.2. [31B0] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [31C0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [31D0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [31E0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [31F0] 33 00 5C 00 68 00 70 00 63 00 65 00 76 00 32 00 3.\.h.p. c.e.v.2. [3200] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [3210] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3220] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3230] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3240] 33 00 5C 00 68 00 70 00 63 00 68 00 6C 00 32 00 3.\.h.p. c.h.l.2. [3250] 35 00 30 00 2E 00 63 00 61 00 62 00 00 00 5C 00 5.0...c. a.b...\. [3260] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3270] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3280] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3290] 33 00 5C 00 68 00 70 00 63 00 6C 00 73 00 32 00 3.\.h.p. c.l.s.2. [32A0] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [32B0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [32C0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [32D0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [32E0] 33 00 5C 00 68 00 70 00 63 00 73 00 73 00 32 00 3.\.h.p. c.s.s.2. [32F0] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [3300] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3310] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3320] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3330] 33 00 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 3.\.h.p. c.u.2.5. [3340] 30 00 2E 00 64 00 65 00 6D 00 00 00 5C 00 5C 00 0...d.e. m...\.\. [3350] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3360] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3370] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3380] 5C 00 68 00 70 00 6D 00 75 00 78 00 32 00 35 00 \.h.p.m. u.x.2.5. [3390] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [33A0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [33B0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [33C0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [33D0] 5C 00 68 00 70 00 6D 00 75 00 72 00 32 00 35 00 \.h.p.m. u.r.2.5. [33E0] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [33F0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3400] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3410] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3420] 5C 00 68 00 70 00 6D 00 70 00 6D 00 30 00 38 00 \.h.p.m. p.m.0.8. [3430] 32 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 2...d.l. l...\.\. [3440] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3450] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3460] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3470] 5C 00 68 00 70 00 6D 00 70 00 77 00 30 00 38 00 \.h.p.m. p.w.0.8. [3480] 32 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 2...d.l. l...\.\. [3490] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [34A0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [34B0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [34C0] 5C 00 68 00 70 00 6D 00 73 00 6C 00 32 00 35 00 \.h.p.m. s.l.2.5. [34D0] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [34E0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [34F0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3500] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3510] 5C 00 68 00 70 00 63 00 73 00 61 00 74 00 32 00 \.h.p.c. s.a.t.2. [3520] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [3530] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3540] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3550] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3560] 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 30 00 \.h.p.c. u.2.5.0. [3570] 76 00 2E 00 69 00 6E 00 69 00 00 00 5C 00 5C 00 v...i.n. i...\.\. [3580] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3590] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [35A0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [35B0] 5C 00 68 00 70 00 7A 00 66 00 6E 00 32 00 35 00 \.h.p.z. f.n.2.5. [35C0] 30 00 2E 00 6E 00 74 00 66 00 00 00 5C 00 5C 00 0...n.t. f...\.\. [35D0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [35E0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [35F0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3600] 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 30 00 \.h.p.c. u.2.5.0. [3610] 73 00 2E 00 68 00 70 00 78 00 00 00 5C 00 5C 00 s...h.p. x...\.\. [3620] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3630] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3640] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3650] 5C 00 68 00 70 00 63 00 73 00 63 00 32 00 35 00 \.h.p.c. s.c.2.5. [3660] 30 00 2E 00 64 00 74 00 64 00 00 00 5C 00 5C 00 0...d.t. d...\.\. [3670] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3680] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3690] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [36A0] 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 30 00 \.h.p.c. u.2.5.0. [36B0] 73 00 2E 00 78 00 6D 00 6C 00 00 00 5C 00 5C 00 s...x.m. l...\.\. [36C0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [36D0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [36E0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [36F0] 5C 00 46 00 78 00 43 00 6F 00 6D 00 70 00 43 00 \.F.x.C. o.m.p.C. [3700] 68 00 61 00 6E 00 6E 00 65 00 6C 00 5F 00 78 00 h.a.n.n. e.l._.x. [3710] 36 00 34 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 6.4...d. l.l...\. [3720] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3730] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3740] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3750] 33 00 5C 00 63 00 69 00 6F 00 75 00 6D 00 2E 00 3.\.c.i. o.u.m... [3760] 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 d.l.l... \.\.p.r. [3770] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [3780] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [3790] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 63 00 \.x.6.4. \.3.\.c. [37A0] 69 00 6F 00 75 00 6D 00 36 00 34 00 2E 00 6D 00 i.o.u.m. 6.4...m. [37B0] 73 00 69 00 00 00 5C 00 5C 00 70 00 72 00 69 00 s.i...\. \.p.r.i. [37C0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [37D0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [37E0] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [37F0] 63 00 70 00 6E 00 32 00 35 00 30 00 2E 00 64 00 c.p.n.2. 5.0...d. [3800] 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 l.l...\. \.p.r.i. [3810] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [3820] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [3830] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [3840] 63 00 70 00 70 00 32 00 35 00 30 00 2E 00 64 00 c.p.p.2. 5.0...d. [3850] 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 l.l...\. \.p.r.i. [3860] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [3870] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [3880] 78 00 36 00 34 00 5C 00 33 00 5C 00 70 00 73 00 x.6.4.\. 3.\.p.s. [3890] 35 00 75 00 69 00 2E 00 64 00 6C 00 6C 00 00 00 5.u.i... d.l.l... [38A0] 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 \.\.p.r. i.n.t.s. [38B0] 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 e.r.v.e. r.\.p.r. [38C0] 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 i.n.t.$. \.x.6.4. [38D0] 5C 00 33 00 5C 00 70 00 73 00 63 00 72 00 69 00 \.3.\.p. s.c.r.i. [38E0] 70 00 74 00 2E 00 6E 00 74 00 66 00 00 00 5C 00 p.t...n. t.f...\. [38F0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3900] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3910] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3920] 33 00 5C 00 70 00 73 00 5F 00 73 00 63 00 68 00 3.\.p.s. _.s.c.h. [3930] 6D 00 2E 00 67 00 64 00 6C 00 00 00 5C 00 5C 00 m...g.d. l...\.\. [3940] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3950] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3960] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3970] 5C 00 68 00 70 00 63 00 63 00 36 00 32 00 35 00 \.h.p.c. c.6.2.5. [3980] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [3990] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [39A0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [39B0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [39C0] 5C 00 68 00 70 00 62 00 64 00 72 00 76 00 6A 00 \.h.p.b. d.r.v.j. [39D0] 63 00 74 00 31 00 30 00 30 00 34 00 2E 00 64 00 c.t.1.0. 0.4...d. [39E0] 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 l.l...\. \.p.r.i. [39F0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [3A00] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [3A10] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [3A20] 70 00 64 00 63 00 6F 00 6D 00 70 00 69 00 6F 00 p.d.c.o. m.p.i.o. [3A30] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 ..d.l.l. ..\.\.p. [3A40] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [3A50] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [3A60] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [3A70] 68 00 70 00 62 00 75 00 69 00 6F 00 36 00 34 00 h.p.b.u. i.o.6.4. [3A80] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 ..d.l.l. ..\.\.p. [3A90] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [3AA0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [3AB0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [3AC0] 68 00 70 00 66 00 78 00 63 00 6F 00 6D 00 77 00 h.p.f.x. c.o.m.w. [3AD0] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 ..d.l.l. ..\.\.p. [3AE0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [3AF0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [3B00] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [3B10] 68 00 70 00 73 00 79 00 73 00 6F 00 62 00 6A 00 h.p.s.y. s.o.b.j. [3B20] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 ..d.l.l. ..\.\.p. [3B30] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [3B40] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [3B50] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [3B60] 48 00 50 00 53 00 65 00 63 00 75 00 72 00 65 00 H.P.S.e. c.u.r.e. [3B70] 50 00 72 00 69 00 6E 00 74 00 36 00 34 00 2E 00 P.r.i.n. t.6.4... [3B80] 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 d.l.l... \.\.p.r. [3B90] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [3BA0] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [3BB0] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 \.x.6.4. \.3.\.h. [3BC0] 70 00 73 00 70 00 77 00 32 00 35 00 30 00 2E 00 p.s.p.w. 2.5.0... [3BD0] 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 d.l.l... \.\.p.r. [3BE0] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [3BF0] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [3C00] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 \.x.6.4. \.3.\.h. [3C10] 70 00 62 00 75 00 69 00 6F 00 64 00 6D 00 36 00 p.b.u.i. o.d.m.6. [3C20] 34 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 4...d.l. l...\.\. [3C30] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [3C40] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [3C50] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [3C60] 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 30 00 \.h.p.c. u.2.5.0. [3C70] 73 00 64 00 6D 00 2E 00 78 00 6D 00 6C 00 00 00 s.d.m... x.m.l... [3C80] 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 \.\.p.r. i.n.t.s. [3C90] 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 e.r.v.e. r.\.p.r. [3CA0] 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 i.n.t.$. \.x.6.4. [3CB0] 5C 00 33 00 5C 00 68 00 70 00 63 00 75 00 32 00 \.3.\.h. p.c.u.2. [3CC0] 35 00 30 00 73 00 53 00 50 00 53 00 2E 00 78 00 5.0.s.S. P.S...x. [3CD0] 6D 00 6C 00 00 00 00 00 5C 00 5C 00 70 00 72 00 m.l..... \.\.p.r. [3CE0] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [3CF0] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [3D00] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 50 00 \.x.6.4. \.3.\.P. [3D10] 53 00 43 00 52 00 49 00 50 00 54 00 2E 00 48 00 S.C.R.I. P.T...H. [3D20] 4C 00 50 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.P...\. \.p.r.i. [3D30] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [3D40] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [3D50] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [3D60] 6D 00 64 00 70 00 32 00 35 00 30 00 2E 00 64 00 m.d.p.2. 5.0...d. [3D70] 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 l.l...\. \.p.r.i. [3D80] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [3D90] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [3DA0] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [3DB0] 63 00 75 00 32 00 35 00 30 00 73 00 2E 00 70 00 c.u.2.5. 0.s...p. [3DC0] 70 00 64 00 00 00 5C 00 5C 00 70 00 72 00 69 00 p.d...\. \.p.r.i. [3DD0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [3DE0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [3DF0] 78 00 36 00 34 00 5C 00 33 00 5C 00 50 00 53 00 x.6.4.\. 3.\.P.S. [3E00] 43 00 52 00 49 00 50 00 54 00 35 00 2E 00 64 00 C.R.I.P. T.5...d. [3E10] 6C 00 6C 00 00 00 57 00 69 00 6E 00 64 00 6F 00 l.l...W. i.n.d.o. [3E20] 77 00 73 00 20 00 78 00 36 00 34 00 00 00 48 00 w.s. .x. 6.4...H. [3E30] 50 00 20 00 55 00 6E 00 69 00 76 00 65 00 72 00 P. .U.n. i.v.e.r. [3E40] 73 00 61 00 6C 00 20 00 50 00 72 00 69 00 6E 00 s.a.l. . P.r.i.n. [3E50] 74 00 69 00 6E 00 67 00 20 00 50 00 53 00 20 00 t.i.n.g. .P.S. . [3E60] 28 00 76 00 37 00 2E 00 30 00 2E 00 30 00 29 00 (.v.7... 0...0.). [3E70] 00 00 00 00 00 00 77 00 69 00 6E 00 70 00 72 00 ......w. i.n.p.r. [3E80] 69 00 6E 00 74 00 00 00 48 00 50 00 00 00 75 00 i.n.t... H.P...u. [3E90] 73 00 62 00 70 00 72 00 69 00 6E 00 74 00 5C 00 s.b.p.r. i.n.t.\. [3EA0] 68 00 65 00 77 00 6C 00 65 00 74 00 74 00 2D 00 h.e.w.l. e.t.t.-. [3EB0] 70 00 61 00 63 00 6B 00 61 00 72 00 64 00 68 00 p.a.c.k. a.r.d.h. [3EC0] 70 00 5F 00 63 00 6F 00 30 00 38 00 65 00 61 00 p._.c.o. 0.8.e.a. [3ED0] 00 00 68 00 74 00 74 00 70 00 3A 00 2F 00 2F 00 ..h.t.t. p.:././. [3EE0] 67 00 6F 00 2E 00 6D 00 69 00 63 00 72 00 6F 00 g.o...m. i.c.r.o. [3EF0] 73 00 6F 00 66 00 74 00 2E 00 63 00 6F 00 6D 00 s.o.f.t. ..c.o.m. [3F00] 2F 00 66 00 77 00 6C 00 69 00 6E 00 6B 00 2F 00 /.f.w.l. i.n.k./. [3F10] 3F 00 4C 00 69 00 6E 00 6B 00 49 00 44 00 3D 00 ?.L.i.n. k.I.D.=. [3F20] 33 00 37 00 26 00 70 00 72 00 64 00 3D 00 31 00 3.7.&.p. r.d.=.1. [3F30] 30 00 37 00 39 00 38 00 26 00 73 00 62 00 70 00 0.7.9.8. &.s.b.p. [3F40] 3D 00 50 00 72 00 69 00 6E 00 74 00 65 00 72 00 =.P.r.i. n.t.e.r. [3F50] 73 00 00 00 48 00 50 00 00 00 00 00 00 00 5C 00 s...H.P. ......\. [3F60] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3F70] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3F80] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3F90] 33 00 5C 00 68 00 70 00 63 00 64 00 6D 00 63 00 3.\.h.p. c.d.m.c. [3FA0] 36 00 34 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 6.4...d. l.l...\. [3FB0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [3FC0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [3FD0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [3FE0] 33 00 5C 00 68 00 70 00 62 00 63 00 66 00 67 00 3.\.h.p. b.c.f.g. [3FF0] 72 00 65 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 r.e...d. l.l...\. [4000] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4010] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4020] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4030] 33 00 5C 00 68 00 70 00 63 00 70 00 75 00 32 00 3.\.h.p. c.p.u.2. [4040] 35 00 30 00 2E 00 63 00 66 00 67 00 00 00 5C 00 5.0...c. f.g...\. [4050] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4060] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4070] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4080] 33 00 5C 00 68 00 70 00 63 00 75 00 69 00 32 00 3.\.h.p. c.u.i.2. [4090] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [40A0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [40B0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [40C0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [40D0] 33 00 5C 00 68 00 70 00 63 00 70 00 65 00 32 00 3.\.h.p. c.p.e.2. [40E0] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [40F0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4100] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4110] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4120] 33 00 5C 00 68 00 70 00 63 00 75 00 72 00 32 00 3.\.h.p. c.u.r.2. [4130] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [4140] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4150] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4160] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4170] 33 00 5C 00 68 00 70 00 63 00 70 00 6E 00 32 00 3.\.h.p. c.p.n.2. [4180] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [4190] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [41A0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [41B0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [41C0] 33 00 5C 00 68 00 70 00 63 00 73 00 72 00 32 00 3.\.h.p. c.s.r.2. [41D0] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [41E0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [41F0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4200] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4210] 33 00 5C 00 68 00 70 00 63 00 73 00 74 00 32 00 3.\.h.p. c.s.t.2. [4220] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [4230] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4240] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4250] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4260] 33 00 5C 00 68 00 70 00 63 00 65 00 76 00 32 00 3.\.h.p. c.e.v.2. [4270] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [4280] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4290] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [42A0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [42B0] 33 00 5C 00 68 00 70 00 63 00 68 00 6C 00 32 00 3.\.h.p. c.h.l.2. [42C0] 35 00 30 00 2E 00 63 00 61 00 62 00 00 00 5C 00 5.0...c. a.b...\. [42D0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [42E0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [42F0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4300] 33 00 5C 00 68 00 70 00 63 00 6C 00 73 00 32 00 3.\.h.p. c.l.s.2. [4310] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [4320] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4330] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4340] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4350] 33 00 5C 00 68 00 70 00 63 00 73 00 73 00 32 00 3.\.h.p. c.s.s.2. [4360] 35 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5.0...d. l.l...\. [4370] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4380] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4390] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [43A0] 33 00 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 3.\.h.p. c.u.2.5. [43B0] 30 00 2E 00 64 00 65 00 6D 00 00 00 5C 00 5C 00 0...d.e. m...\.\. [43C0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [43D0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [43E0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [43F0] 5C 00 68 00 70 00 6D 00 75 00 78 00 32 00 35 00 \.h.p.m. u.x.2.5. [4400] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [4410] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4420] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4430] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4440] 5C 00 68 00 70 00 6D 00 75 00 72 00 32 00 35 00 \.h.p.m. u.r.2.5. [4450] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [4460] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4470] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4480] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4490] 5C 00 68 00 70 00 6D 00 70 00 6D 00 30 00 38 00 \.h.p.m. p.m.0.8. [44A0] 32 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 2...d.l. l...\.\. [44B0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [44C0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [44D0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [44E0] 5C 00 68 00 70 00 6D 00 70 00 77 00 30 00 38 00 \.h.p.m. p.w.0.8. [44F0] 32 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 2...d.l. l...\.\. [4500] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4510] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4520] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4530] 5C 00 68 00 70 00 6D 00 73 00 6C 00 32 00 35 00 \.h.p.m. s.l.2.5. [4540] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [4550] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4560] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4570] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4580] 5C 00 68 00 70 00 63 00 73 00 61 00 74 00 32 00 \.h.p.c. s.a.t.2. [4590] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [45A0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [45B0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [45C0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [45D0] 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 30 00 \.h.p.c. u.2.5.0. [45E0] 76 00 2E 00 69 00 6E 00 69 00 00 00 5C 00 5C 00 v...i.n. i...\.\. [45F0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4600] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4610] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4620] 5C 00 68 00 70 00 7A 00 66 00 6E 00 32 00 35 00 \.h.p.z. f.n.2.5. [4630] 30 00 2E 00 6E 00 74 00 66 00 00 00 5C 00 5C 00 0...n.t. f...\.\. [4640] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4650] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4660] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4670] 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 30 00 \.h.p.c. u.2.5.0. [4680] 73 00 2E 00 68 00 70 00 78 00 00 00 5C 00 5C 00 s...h.p. x...\.\. [4690] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [46A0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [46B0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [46C0] 5C 00 68 00 70 00 63 00 73 00 63 00 32 00 35 00 \.h.p.c. s.c.2.5. [46D0] 30 00 2E 00 64 00 74 00 64 00 00 00 5C 00 5C 00 0...d.t. d...\.\. [46E0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [46F0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4700] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4710] 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 30 00 \.h.p.c. u.2.5.0. [4720] 73 00 2E 00 78 00 6D 00 6C 00 00 00 5C 00 5C 00 s...x.m. l...\.\. [4730] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4740] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4750] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4760] 5C 00 46 00 78 00 43 00 6F 00 6D 00 70 00 43 00 \.F.x.C. o.m.p.C. [4770] 68 00 61 00 6E 00 6E 00 65 00 6C 00 5F 00 78 00 h.a.n.n. e.l._.x. [4780] 36 00 34 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 6.4...d. l.l...\. [4790] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [47A0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [47B0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [47C0] 33 00 5C 00 63 00 69 00 6F 00 75 00 6D 00 2E 00 3.\.c.i. o.u.m... [47D0] 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 d.l.l... \.\.p.r. [47E0] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [47F0] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [4800] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 63 00 \.x.6.4. \.3.\.c. [4810] 69 00 6F 00 75 00 6D 00 36 00 34 00 2E 00 6D 00 i.o.u.m. 6.4...m. [4820] 73 00 69 00 00 00 5C 00 5C 00 70 00 72 00 69 00 s.i...\. \.p.r.i. [4830] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [4840] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [4850] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [4860] 63 00 70 00 6E 00 32 00 35 00 30 00 2E 00 64 00 c.p.n.2. 5.0...d. [4870] 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 l.l...\. \.p.r.i. [4880] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [4890] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [48A0] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [48B0] 63 00 70 00 70 00 32 00 35 00 30 00 2E 00 64 00 c.p.p.2. 5.0...d. [48C0] 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 l.l...\. \.p.r.i. [48D0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [48E0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [48F0] 78 00 36 00 34 00 5C 00 33 00 5C 00 70 00 73 00 x.6.4.\. 3.\.p.s. [4900] 35 00 75 00 69 00 2E 00 64 00 6C 00 6C 00 00 00 5.u.i... d.l.l... [4910] 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 \.\.p.r. i.n.t.s. [4920] 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 e.r.v.e. r.\.p.r. [4930] 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 i.n.t.$. \.x.6.4. [4940] 5C 00 33 00 5C 00 70 00 73 00 63 00 72 00 69 00 \.3.\.p. s.c.r.i. [4950] 70 00 74 00 2E 00 6E 00 74 00 66 00 00 00 5C 00 p.t...n. t.f...\. [4960] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4970] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4980] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4990] 33 00 5C 00 70 00 73 00 5F 00 73 00 63 00 68 00 3.\.p.s. _.s.c.h. [49A0] 6D 00 2E 00 67 00 64 00 6C 00 00 00 5C 00 5C 00 m...g.d. l...\.\. [49B0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [49C0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [49D0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [49E0] 5C 00 68 00 70 00 63 00 63 00 36 00 32 00 35 00 \.h.p.c. c.6.2.5. [49F0] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. [4A00] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4A10] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4A20] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4A30] 5C 00 68 00 70 00 62 00 64 00 72 00 76 00 6A 00 \.h.p.b. d.r.v.j. [4A40] 63 00 74 00 31 00 30 00 30 00 34 00 2E 00 64 00 c.t.1.0. 0.4...d. [4A50] 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 l.l...\. \.p.r.i. [4A60] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [4A70] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [4A80] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [4A90] 70 00 64 00 63 00 6F 00 6D 00 70 00 69 00 6F 00 p.d.c.o. m.p.i.o. [4AA0] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 ..d.l.l. ..\.\.p. [4AB0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [4AC0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [4AD0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [4AE0] 68 00 70 00 62 00 75 00 69 00 6F 00 36 00 34 00 h.p.b.u. i.o.6.4. [4AF0] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 ..d.l.l. ..\.\.p. [4B00] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [4B10] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [4B20] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [4B30] 68 00 70 00 66 00 78 00 63 00 6F 00 6D 00 77 00 h.p.f.x. c.o.m.w. [4B40] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 ..d.l.l. ..\.\.p. [4B50] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [4B60] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [4B70] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [4B80] 68 00 70 00 73 00 79 00 73 00 6F 00 62 00 6A 00 h.p.s.y. s.o.b.j. [4B90] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 ..d.l.l. ..\.\.p. [4BA0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [4BB0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [4BC0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [4BD0] 48 00 50 00 53 00 65 00 63 00 75 00 72 00 65 00 H.P.S.e. c.u.r.e. [4BE0] 50 00 72 00 69 00 6E 00 74 00 36 00 34 00 2E 00 P.r.i.n. t.6.4... [4BF0] 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 d.l.l... \.\.p.r. [4C00] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [4C10] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [4C20] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 \.x.6.4. \.3.\.h. [4C30] 70 00 73 00 70 00 77 00 32 00 35 00 30 00 2E 00 p.s.p.w. 2.5.0... [4C40] 64 00 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 d.l.l... \.\.p.r. [4C50] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [4C60] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [4C70] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 \.x.6.4. \.3.\.h. [4C80] 70 00 62 00 75 00 69 00 6F 00 64 00 6D 00 36 00 p.b.u.i. o.d.m.6. [4C90] 34 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 4...d.l. l...\.\. [4CA0] 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 p.r.i.n. t.s.e.r. [4CB0] 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 v.e.r.\. p.r.i.n. [4CC0] 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 t.$.\.x. 6.4.\.3. [4CD0] 5C 00 68 00 70 00 63 00 75 00 32 00 35 00 30 00 \.h.p.c. u.2.5.0. [4CE0] 73 00 64 00 6D 00 2E 00 78 00 6D 00 6C 00 00 00 s.d.m... x.m.l... [4CF0] 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 \.\.p.r. i.n.t.s. [4D00] 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 e.r.v.e. r.\.p.r. [4D10] 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 i.n.t.$. \.x.6.4. [4D20] 5C 00 33 00 5C 00 68 00 70 00 63 00 75 00 32 00 \.3.\.h. p.c.u.2. [4D30] 35 00 30 00 73 00 53 00 50 00 53 00 2E 00 78 00 5.0.s.S. P.S...x. [4D40] 6D 00 6C 00 00 00 00 00 5C 00 5C 00 70 00 72 00 m.l..... \.\.p.r. [4D50] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [4D60] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [4D70] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 50 00 \.x.6.4. \.3.\.P. [4D80] 53 00 43 00 52 00 49 00 50 00 54 00 2E 00 48 00 S.C.R.I. P.T...H. [4D90] 4C 00 50 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.P...\. \.p.r.i. [4DA0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [4DB0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [4DC0] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [4DD0] 6D 00 64 00 70 00 32 00 35 00 30 00 2E 00 64 00 m.d.p.2. 5.0...d. [4DE0] 6C 00 6C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 l.l...\. \.p.r.i. [4DF0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [4E00] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [4E10] 78 00 36 00 34 00 5C 00 33 00 5C 00 68 00 70 00 x.6.4.\. 3.\.h.p. [4E20] 63 00 75 00 32 00 35 00 30 00 73 00 2E 00 70 00 c.u.2.5. 0.s...p. [4E30] 70 00 64 00 00 00 5C 00 5C 00 70 00 72 00 69 00 p.d...\. \.p.r.i. [4E40] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [4E50] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [4E60] 78 00 36 00 34 00 5C 00 33 00 5C 00 50 00 53 00 x.6.4.\. 3.\.P.S. [4E70] 43 00 52 00 49 00 50 00 54 00 35 00 2E 00 64 00 C.R.I.P. T.5...d. [4E80] 6C 00 6C 00 00 00 57 00 69 00 6E 00 64 00 6F 00 l.l...W. i.n.d.o. [4E90] 77 00 73 00 20 00 78 00 36 00 34 00 00 00 48 00 w.s. .x. 6.4...H. [4EA0] 50 00 20 00 55 00 6E 00 69 00 76 00 65 00 72 00 P. .U.n. i.v.e.r. [4EB0] 73 00 61 00 6C 00 20 00 50 00 72 00 69 00 6E 00 s.a.l. . P.r.i.n. [4EC0] 74 00 69 00 6E 00 67 00 20 00 50 00 53 00 00 00 t.i.n.g. .P.S... [4ED0] 00 00 00 00 77 00 69 00 6E 00 70 00 72 00 69 00 ....w.i. n.p.r.i. [4EE0] 6E 00 74 00 00 00 42 00 72 00 6F 00 74 00 68 00 n.t...B. r.o.t.h. [4EF0] 65 00 72 00 00 00 75 00 73 00 62 00 70 00 72 00 e.r...u. s.b.p.r. [4F00] 69 00 6E 00 74 00 5C 00 62 00 72 00 6F 00 74 00 i.n.t.\. b.r.o.t. [4F10] 68 00 65 00 72 00 68 00 6C 00 2D 00 6C 00 33 00 h.e.r.h. l.-.l.3. [4F20] 32 00 33 00 30 00 63 00 64 00 77 00 5F 00 73 00 2.3.0.c. d.w._.s. [4F30] 64 00 33 00 64 00 37 00 00 00 00 00 42 00 72 00 d.3.d.7. ....B.r. [4F40] 6F 00 74 00 68 00 65 00 72 00 00 00 00 00 00 00 o.t.h.e. r....... [4F50] 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 \.\.p.r. i.n.t.s. [4F60] 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 e.r.v.e. r.\.p.r. [4F70] 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 i.n.t.$. \.x.6.4. [4F80] 5C 00 33 00 5C 00 42 00 52 00 45 00 48 00 4C 00 \.3.\.B. R.E.H.L. [4F90] 33 00 32 00 33 00 30 00 43 00 44 00 57 00 31 00 3.2.3.0. C.D.W.1. [4FA0] 37 00 41 00 2E 00 44 00 41 00 54 00 00 00 5C 00 7.A...D. A.T...\. [4FB0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [4FC0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [4FD0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [4FE0] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [4FF0] 37 00 41 00 5F 00 65 00 6E 00 2D 00 55 00 53 00 7.A._.e. n.-.U.S. [5000] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [5010] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [5020] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [5030] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [5040] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [5050] 5F 00 65 00 6E 00 2D 00 47 00 42 00 2E 00 44 00 _.e.n.-. G.B...D. [5060] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [5070] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [5080] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [5090] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [50A0] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 66 00 L.G.C.1. 7.A._.f. [50B0] 72 00 2D 00 43 00 41 00 2E 00 44 00 4C 00 4C 00 r.-.C.A. ..D.L.L. [50C0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [50D0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [50E0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [50F0] 34 00 5C 00 33 00 5C 00 42 00 52 00 4C 00 47 00 4.\.3.\. B.R.L.G. [5100] 43 00 31 00 37 00 41 00 5F 00 66 00 72 00 2D 00 C.1.7.A. _.f.r.-. [5110] 46 00 52 00 2E 00 44 00 4C 00 4C 00 00 00 5C 00 F.R...D. L.L...\. [5120] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [5130] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [5140] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [5150] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [5160] 37 00 41 00 5F 00 64 00 65 00 2D 00 44 00 45 00 7.A._.d. e.-.D.E. [5170] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [5180] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [5190] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [51A0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [51B0] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [51C0] 5F 00 69 00 74 00 2D 00 49 00 54 00 2E 00 44 00 _.i.t.-. I.T...D. [51D0] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [51E0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [51F0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [5200] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [5210] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 65 00 L.G.C.1. 7.A._.e. [5220] 73 00 2D 00 45 00 53 00 2E 00 44 00 4C 00 4C 00 s.-.E.S. ..D.L.L. [5230] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5240] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5250] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5260] 34 00 5C 00 33 00 5C 00 42 00 52 00 4C 00 47 00 4.\.3.\. B.R.L.G. [5270] 43 00 31 00 37 00 41 00 5F 00 70 00 74 00 2D 00 C.1.7.A. _.p.t.-. [5280] 50 00 54 00 2E 00 44 00 4C 00 4C 00 00 00 5C 00 P.T...D. L.L...\. [5290] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [52A0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [52B0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [52C0] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [52D0] 37 00 41 00 5F 00 70 00 74 00 2D 00 42 00 52 00 7.A._.p. t.-.B.R. [52E0] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [52F0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [5300] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [5310] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [5320] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [5330] 5F 00 6E 00 6C 00 2D 00 4E 00 4C 00 2E 00 44 00 _.n.l.-. N.L...D. [5340] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [5350] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [5360] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [5370] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [5380] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 6E 00 L.G.C.1. 7.A._.n. [5390] 6F 00 2D 00 4E 00 4F 00 2E 00 44 00 4C 00 4C 00 o.-.N.O. ..D.L.L. [53A0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [53B0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [53C0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [53D0] 34 00 5C 00 33 00 5C 00 42 00 52 00 4C 00 47 00 4.\.3.\. B.R.L.G. [53E0] 43 00 31 00 37 00 41 00 5F 00 73 00 76 00 2D 00 C.1.7.A. _.s.v.-. [53F0] 53 00 45 00 2E 00 44 00 4C 00 4C 00 00 00 5C 00 S.E...D. L.L...\. [5400] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [5410] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [5420] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [5430] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [5440] 37 00 41 00 5F 00 64 00 61 00 2D 00 44 00 4B 00 7.A._.d. a.-.D.K. [5450] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [5460] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [5470] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [5480] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [5490] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [54A0] 5F 00 66 00 69 00 2D 00 46 00 49 00 2E 00 44 00 _.f.i.-. F.I...D. [54B0] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [54C0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [54D0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [54E0] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [54F0] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 69 00 L.G.C.1. 7.A._.i. [5500] 64 00 2D 00 49 00 44 00 2E 00 44 00 4C 00 4C 00 d.-.I.D. ..D.L.L. [5510] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5520] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5530] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5540] 34 00 5C 00 33 00 5C 00 42 00 52 00 4C 00 47 00 4.\.3.\. B.R.L.G. [5550] 43 00 31 00 37 00 41 00 5F 00 72 00 75 00 2D 00 C.1.7.A. _.r.u.-. [5560] 52 00 55 00 2E 00 44 00 4C 00 4C 00 00 00 5C 00 R.U...D. L.L...\. [5570] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [5580] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [5590] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [55A0] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [55B0] 37 00 41 00 5F 00 62 00 67 00 2D 00 42 00 47 00 7.A._.b. g.-.B.G. [55C0] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [55D0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [55E0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [55F0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [5600] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [5610] 5F 00 75 00 6B 00 2D 00 55 00 41 00 2E 00 44 00 _.u.k.-. U.A...D. [5620] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [5630] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [5640] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [5650] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [5660] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 63 00 L.G.C.1. 7.A._.c. [5670] 73 00 2D 00 43 00 5A 00 2E 00 44 00 4C 00 4C 00 s.-.C.Z. ..D.L.L. [5680] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5690] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [56A0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [56B0] 34 00 5C 00 33 00 5C 00 42 00 52 00 4C 00 47 00 4.\.3.\. B.R.L.G. [56C0] 43 00 31 00 37 00 41 00 5F 00 68 00 75 00 2D 00 C.1.7.A. _.h.u.-. [56D0] 48 00 55 00 2E 00 44 00 4C 00 4C 00 00 00 5C 00 H.U...D. L.L...\. [56E0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [56F0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [5700] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [5710] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [5720] 37 00 41 00 5F 00 70 00 6C 00 2D 00 50 00 4C 00 7.A._.p. l.-.P.L. [5730] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [5740] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [5750] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [5760] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [5770] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [5780] 5F 00 72 00 6F 00 2D 00 52 00 4F 00 2E 00 44 00 _.r.o.-. R.O...D. [5790] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [57A0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [57B0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [57C0] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [57D0] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 73 00 L.G.C.1. 7.A._.s. [57E0] 6B 00 2D 00 53 00 4B 00 2E 00 44 00 4C 00 4C 00 k.-.S.K. ..D.L.L. [57F0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5800] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5810] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5820] 34 00 5C 00 33 00 5C 00 42 00 52 00 4C 00 47 00 4.\.3.\. B.R.L.G. [5830] 43 00 31 00 37 00 41 00 5F 00 73 00 6C 00 2D 00 C.1.7.A. _.s.l.-. [5840] 53 00 49 00 2E 00 44 00 4C 00 4C 00 00 00 5C 00 S.I...D. L.L...\. [5850] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [5860] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [5870] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [5880] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [5890] 37 00 41 00 5F 00 73 00 72 00 2D 00 52 00 53 00 7.A._.s. r.-.R.S. [58A0] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [58B0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [58C0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [58D0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [58E0] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [58F0] 5F 00 68 00 72 00 2D 00 48 00 52 00 2E 00 44 00 _.h.r.-. H.R...D. [5900] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [5910] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [5920] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [5930] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [5940] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 74 00 L.G.C.1. 7.A._.t. [5950] 72 00 2D 00 54 00 52 00 2E 00 44 00 4C 00 4C 00 r.-.T.R. ..D.L.L. [5960] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5970] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5980] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5990] 34 00 5C 00 33 00 5C 00 42 00 52 00 4C 00 47 00 4.\.3.\. B.R.L.G. [59A0] 43 00 31 00 37 00 41 00 5F 00 61 00 72 00 2D 00 C.1.7.A. _.a.r.-. [59B0] 41 00 45 00 2E 00 44 00 4C 00 4C 00 00 00 5C 00 A.E...D. L.L...\. [59C0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [59D0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [59E0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [59F0] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [5A00] 37 00 41 00 5F 00 76 00 69 00 2D 00 56 00 4E 00 7.A._.v. i.-.V.N. [5A10] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [5A20] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [5A30] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [5A40] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [5A50] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [5A60] 5F 00 74 00 68 00 2D 00 54 00 48 00 2E 00 44 00 _.t.h.-. T.H...D. [5A70] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [5A80] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [5A90] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [5AA0] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [5AB0] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 7A 00 L.G.C.1. 7.A._.z. [5AC0] 68 00 2D 00 43 00 4E 00 2E 00 44 00 4C 00 4C 00 h.-.C.N. ..D.L.L. [5AD0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5AE0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5AF0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5B00] 34 00 5C 00 33 00 5C 00 42 00 52 00 4C 00 47 00 4.\.3.\. B.R.L.G. [5B10] 43 00 31 00 37 00 41 00 5F 00 7A 00 68 00 2D 00 C.1.7.A. _.z.h.-. [5B20] 54 00 57 00 2E 00 44 00 4C 00 4C 00 00 00 5C 00 T.W...D. L.L...\. [5B30] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [5B40] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [5B50] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [5B60] 33 00 5C 00 42 00 52 00 4C 00 47 00 43 00 31 00 3.\.B.R. L.G.C.1. [5B70] 37 00 41 00 5F 00 6B 00 6F 00 2D 00 4B 00 52 00 7.A._.k. o.-.K.R. [5B80] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [5B90] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [5BA0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [5BB0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [5BC0] 42 00 52 00 4C 00 47 00 43 00 31 00 37 00 41 00 B.R.L.G. C.1.7.A. [5BD0] 5F 00 6A 00 61 00 2D 00 4A 00 50 00 2E 00 44 00 _.j.a.-. J.P...D. [5BE0] 4C 00 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 L.L...\. \.p.r.i. [5BF0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [5C00] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [5C10] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [5C20] 4C 00 47 00 43 00 31 00 37 00 41 00 5F 00 65 00 L.G.C.1. 7.A._.e. [5C30] 6E 00 2D 00 43 00 4E 00 2E 00 44 00 4C 00 4C 00 n.-.C.N. ..D.L.L. [5C40] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5C50] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5C60] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5C70] 34 00 5C 00 33 00 5C 00 42 00 52 00 42 00 4D 00 4.\.3.\. B.R.B.M. [5C80] 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 4C 00 C.1.7.A. ..D.L.L. [5C90] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5CA0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5CB0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5CC0] 34 00 5C 00 33 00 5C 00 42 00 52 00 45 00 4E 00 4.\.3.\. B.R.E.N. [5CD0] 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 4C 00 C.1.7.A. ..D.L.L. [5CE0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5CF0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5D00] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5D10] 34 00 5C 00 33 00 5C 00 42 00 52 00 52 00 49 00 4.\.3.\. B.R.R.I. [5D20] 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 4C 00 C.1.7.A. ..D.L.L. [5D30] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5D40] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5D50] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5D60] 34 00 5C 00 33 00 5C 00 42 00 52 00 46 00 54 00 4.\.3.\. B.R.F.T. [5D70] 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 4C 00 C.1.7.A. ..D.L.L. [5D80] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5D90] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5DA0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5DB0] 34 00 5C 00 33 00 5C 00 42 00 52 00 50 00 46 00 4.\.3.\. B.R.P.F. [5DC0] 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 4C 00 C.1.7.A. ..D.L.L. [5DD0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5DE0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5DF0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5E00] 34 00 5C 00 33 00 5C 00 42 00 52 00 52 00 42 00 4.\.3.\. B.R.R.B. [5E10] 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 4C 00 C.1.7.A. ..D.L.L. [5E20] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5E30] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5E40] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5E50] 34 00 5C 00 33 00 5C 00 42 00 52 00 4D 00 44 00 4.\.3.\. B.R.M.D. [5E60] 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 4C 00 C.1.7.A. ..D.L.L. [5E70] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5E80] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [5E90] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [5EA0] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [5EB0] 48 00 31 00 37 00 41 00 5F 00 65 00 6E 00 2D 00 H.1.7.A. _.e.n.-. [5EC0] 55 00 53 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 U.S...C. H.M...\. [5ED0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [5EE0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [5EF0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [5F00] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [5F10] 37 00 41 00 5F 00 66 00 72 00 2D 00 43 00 41 00 7.A._.f. r.-.C.A. [5F20] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [5F30] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [5F40] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [5F50] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [5F60] 42 00 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 B.R.O.C. H.1.7.A. [5F70] 5F 00 66 00 72 00 2D 00 46 00 52 00 2E 00 43 00 _.f.r.-. F.R...C. [5F80] 48 00 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 H.M...\. \.p.r.i. [5F90] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [5FA0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [5FB0] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [5FC0] 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 64 00 O.C.H.1. 7.A._.d. [5FD0] 65 00 2D 00 44 00 45 00 2E 00 43 00 48 00 4D 00 e.-.D.E. ..C.H.M. [5FE0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [5FF0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [6000] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [6010] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [6020] 48 00 31 00 37 00 41 00 5F 00 69 00 74 00 2D 00 H.1.7.A. _.i.t.-. [6030] 49 00 54 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 I.T...C. H.M...\. [6040] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [6050] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [6060] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [6070] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [6080] 37 00 41 00 5F 00 65 00 73 00 2D 00 45 00 53 00 7.A._.e. s.-.E.S. [6090] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [60A0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [60B0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [60C0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [60D0] 42 00 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 B.R.O.C. H.1.7.A. [60E0] 5F 00 70 00 74 00 2D 00 50 00 54 00 2E 00 43 00 _.p.t.-. P.T...C. [60F0] 48 00 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 H.M...\. \.p.r.i. [6100] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [6110] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [6120] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [6130] 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 70 00 O.C.H.1. 7.A._.p. [6140] 74 00 2D 00 42 00 52 00 2E 00 43 00 48 00 4D 00 t.-.B.R. ..C.H.M. [6150] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [6160] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [6170] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [6180] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [6190] 48 00 31 00 37 00 41 00 5F 00 6E 00 6C 00 2D 00 H.1.7.A. _.n.l.-. [61A0] 4E 00 4C 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 N.L...C. H.M...\. [61B0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [61C0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [61D0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [61E0] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [61F0] 37 00 41 00 5F 00 6E 00 6F 00 2D 00 4E 00 4F 00 7.A._.n. o.-.N.O. [6200] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [6210] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6220] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6230] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6240] 42 00 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 B.R.O.C. H.1.7.A. [6250] 5F 00 73 00 76 00 2D 00 53 00 45 00 2E 00 43 00 _.s.v.-. S.E...C. [6260] 48 00 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 H.M...\. \.p.r.i. [6270] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [6280] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [6290] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [62A0] 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 64 00 O.C.H.1. 7.A._.d. [62B0] 61 00 2D 00 44 00 4B 00 2E 00 43 00 48 00 4D 00 a.-.D.K. ..C.H.M. [62C0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [62D0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [62E0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [62F0] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [6300] 48 00 31 00 37 00 41 00 5F 00 66 00 69 00 2D 00 H.1.7.A. _.f.i.-. [6310] 46 00 49 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 F.I...C. H.M...\. [6320] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [6330] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [6340] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [6350] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [6360] 37 00 41 00 5F 00 69 00 64 00 2D 00 49 00 44 00 7.A._.i. d.-.I.D. [6370] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [6380] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6390] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [63A0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [63B0] 42 00 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 B.R.O.C. H.1.7.A. [63C0] 5F 00 72 00 75 00 2D 00 52 00 55 00 2E 00 43 00 _.r.u.-. R.U...C. [63D0] 48 00 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 H.M...\. \.p.r.i. [63E0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [63F0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [6400] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [6410] 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 62 00 O.C.H.1. 7.A._.b. [6420] 67 00 2D 00 42 00 47 00 2E 00 43 00 48 00 4D 00 g.-.B.G. ..C.H.M. [6430] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [6440] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [6450] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [6460] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [6470] 48 00 31 00 37 00 41 00 5F 00 75 00 6B 00 2D 00 H.1.7.A. _.u.k.-. [6480] 55 00 41 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 U.A...C. H.M...\. [6490] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [64A0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [64B0] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [64C0] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [64D0] 37 00 41 00 5F 00 63 00 73 00 2D 00 43 00 5A 00 7.A._.c. s.-.C.Z. [64E0] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [64F0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6500] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6510] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6520] 42 00 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 B.R.O.C. H.1.7.A. [6530] 5F 00 68 00 75 00 2D 00 48 00 55 00 2E 00 43 00 _.h.u.-. H.U...C. [6540] 48 00 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 H.M...\. \.p.r.i. [6550] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [6560] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [6570] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [6580] 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 70 00 O.C.H.1. 7.A._.p. [6590] 6C 00 2D 00 50 00 4C 00 2E 00 43 00 48 00 4D 00 l.-.P.L. ..C.H.M. [65A0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [65B0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [65C0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [65D0] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [65E0] 48 00 31 00 37 00 41 00 5F 00 72 00 6F 00 2D 00 H.1.7.A. _.r.o.-. [65F0] 52 00 4F 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 R.O...C. H.M...\. [6600] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [6610] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [6620] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [6630] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [6640] 37 00 41 00 5F 00 73 00 6B 00 2D 00 53 00 4B 00 7.A._.s. k.-.S.K. [6650] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [6660] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6670] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6680] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6690] 42 00 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 B.R.O.C. H.1.7.A. [66A0] 5F 00 73 00 6C 00 2D 00 53 00 49 00 2E 00 43 00 _.s.l.-. S.I...C. [66B0] 48 00 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 H.M...\. \.p.r.i. [66C0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [66D0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [66E0] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [66F0] 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 73 00 O.C.H.1. 7.A._.s. [6700] 72 00 2D 00 52 00 53 00 2E 00 43 00 48 00 4D 00 r.-.R.S. ..C.H.M. [6710] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [6720] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [6730] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [6740] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [6750] 48 00 31 00 37 00 41 00 5F 00 68 00 72 00 2D 00 H.1.7.A. _.h.r.-. [6760] 48 00 52 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 H.R...C. H.M...\. [6770] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [6780] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [6790] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [67A0] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [67B0] 37 00 41 00 5F 00 74 00 72 00 2D 00 54 00 52 00 7.A._.t. r.-.T.R. [67C0] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [67D0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [67E0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [67F0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6800] 42 00 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 B.R.O.C. H.1.7.A. [6810] 5F 00 61 00 72 00 2D 00 41 00 45 00 2E 00 43 00 _.a.r.-. A.E...C. [6820] 48 00 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 H.M...\. \.p.r.i. [6830] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [6840] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [6850] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [6860] 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 76 00 O.C.H.1. 7.A._.v. [6870] 69 00 2D 00 56 00 4E 00 2E 00 43 00 48 00 4D 00 i.-.V.N. ..C.H.M. [6880] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [6890] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [68A0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [68B0] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [68C0] 48 00 31 00 37 00 41 00 5F 00 74 00 68 00 2D 00 H.1.7.A. _.t.h.-. [68D0] 54 00 48 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 T.H...C. H.M...\. [68E0] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [68F0] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [6900] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [6910] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [6920] 37 00 41 00 5F 00 7A 00 68 00 2D 00 43 00 4E 00 7.A._.z. h.-.C.N. [6930] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [6940] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6950] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6960] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6970] 42 00 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 B.R.O.C. H.1.7.A. [6980] 5F 00 7A 00 68 00 2D 00 54 00 57 00 2E 00 43 00 _.z.h.-. T.W...C. [6990] 48 00 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 H.M...\. \.p.r.i. [69A0] 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 n.t.s.e. r.v.e.r. [69B0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. [69C0] 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 x.6.4.\. 3.\.B.R. [69D0] 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 6B 00 O.C.H.1. 7.A._.k. [69E0] 6F 00 2D 00 4B 00 52 00 2E 00 43 00 48 00 4D 00 o.-.K.R. ..C.H.M. [69F0] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [6A00] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [6A10] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [6A20] 34 00 5C 00 33 00 5C 00 42 00 52 00 4F 00 43 00 4.\.3.\. B.R.O.C. [6A30] 48 00 31 00 37 00 41 00 5F 00 6A 00 61 00 2D 00 H.1.7.A. _.j.a.-. [6A40] 4A 00 50 00 2E 00 43 00 48 00 4D 00 00 00 5C 00 J.P...C. H.M...\. [6A50] 5C 00 70 00 72 00 69 00 6E 00 74 00 73 00 65 00 \.p.r.i. n.t.s.e. [6A60] 72 00 76 00 65 00 72 00 5C 00 70 00 72 00 69 00 r.v.e.r. \.p.r.i. [6A70] 6E 00 74 00 24 00 5C 00 78 00 36 00 34 00 5C 00 n.t.$.\. x.6.4.\. [6A80] 33 00 5C 00 42 00 52 00 4F 00 43 00 48 00 31 00 3.\.B.R. O.C.H.1. [6A90] 37 00 41 00 5F 00 65 00 6E 00 2D 00 43 00 4E 00 7.A._.e. n.-.C.N. [6AA0] 2E 00 43 00 48 00 4D 00 00 00 5C 00 5C 00 70 00 ..C.H.M. ..\.\.p. [6AB0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6AC0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6AD0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6AE0] 42 00 52 00 50 00 52 00 43 00 31 00 37 00 41 00 B.R.P.R. C.1.7.A. [6AF0] 2E 00 44 00 53 00 49 00 00 00 5C 00 5C 00 70 00 ..D.S.I. ..\.\.p. [6B00] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6B10] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6B20] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6B30] 42 00 52 00 41 00 44 00 43 00 31 00 37 00 41 00 B.R.A.D. C.1.7.A. [6B40] 2E 00 44 00 41 00 54 00 00 00 5C 00 5C 00 70 00 ..D.A.T. ..\.\.p. [6B50] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6B60] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6B70] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6B80] 42 00 52 00 50 00 45 00 4D 00 31 00 34 00 30 00 B.R.P.E. M.1.4.0. [6B90] 2E 00 45 00 58 00 45 00 00 00 5C 00 5C 00 70 00 ..E.X.E. ..\.\.p. [6BA0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6BB0] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6BC0] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6BD0] 42 00 52 00 50 00 45 00 4D 00 31 00 34 00 30 00 B.R.P.E. M.1.4.0. [6BE0] 2E 00 44 00 4C 00 4C 00 00 00 5C 00 5C 00 70 00 ..D.L.L. ..\.\.p. [6BF0] 72 00 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 r.i.n.t. s.e.r.v. [6C00] 65 00 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 e.r.\.p. r.i.n.t. [6C10] 24 00 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 $.\.x.6. 4.\.3.\. [6C20] 42 00 52 00 41 00 4C 00 31 00 36 00 30 00 2E 00 B.R.A.L. 1.6.0... [6C30] 45 00 58 00 45 00 00 00 5C 00 5C 00 70 00 72 00 E.X.E... \.\.p.r. [6C40] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [6C50] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [6C60] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 \.x.6.4. \.3.\.B. [6C70] 52 00 41 00 4C 00 42 00 36 00 30 00 2E 00 45 00 R.A.L.B. 6.0...E. [6C80] 58 00 45 00 00 00 00 00 5C 00 5C 00 70 00 72 00 X.E..... \.\.p.r. [6C90] 69 00 6E 00 74 00 73 00 65 00 72 00 76 00 65 00 i.n.t.s. e.r.v.e. [6CA0] 72 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 r.\.p.r. i.n.t.$. [6CB0] 5C 00 78 00 36 00 34 00 5C 00 33 00 5C 00 42 00 \.x.6.4. \.3.\.B. [6CC0] 52 00 4F 00 43 00 48 00 31 00 37 00 41 00 5F 00 R.O.C.H. 1.7.A._. [6CD0] 65 00 6E 00 2D 00 47 00 42 00 2E 00 43 00 48 00 e.n.-.G. B...C.H. [6CE0] 4D 00 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 M...\.\. p.r.i.n. [6CF0] 74 00 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 t.s.e.r. v.e.r.\. [6D00] 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 p.r.i.n. t.$.\.x. [6D10] 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 55 00 6.4.\.3. \.B.R.U. [6D20] 49 00 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 I.C.1.7. A...D.L. [6D30] 4C 00 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 L...\.\. p.r.i.n. [6D40] 74 00 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 t.s.e.r. v.e.r.\. [6D50] 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 p.r.i.n. t.$.\.x. [6D60] 36 00 34 00 5C 00 33 00 5C 00 42 00 52 00 53 00 6.4.\.3. \.B.R.S. [6D70] 48 00 4C 00 33 00 32 00 33 00 30 00 43 00 44 00 H.L.3.2. 3.0.C.D. [6D80] 57 00 31 00 37 00 41 00 2E 00 44 00 53 00 49 00 W.1.7.A. ..D.S.I. [6D90] 00 00 5C 00 5C 00 70 00 72 00 69 00 6E 00 74 00 ..\.\.p. r.i.n.t. [6DA0] 73 00 65 00 72 00 76 00 65 00 72 00 5C 00 70 00 s.e.r.v. e.r.\.p. [6DB0] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. [6DC0] 34 00 5C 00 33 00 5C 00 42 00 52 00 50 00 52 00 4.\.3.\. B.R.P.R. [6DD0] 43 00 31 00 37 00 41 00 2E 00 44 00 4C 00 4C 00 C.1.7.A. ..D.L.L. [6DE0] 00 00 57 00 69 00 6E 00 64 00 6F 00 77 00 73 00 ..W.i.n. d.o.w.s. [6DF0] 20 00 78 00 36 00 34 00 00 00 42 00 72 00 6F 00 .x.6.4. ..B.r.o. [6E00] 74 00 68 00 65 00 72 00 20 00 48 00 4C 00 2D 00 t.h.e.r. .H.L.-. [6E10] 4C 00 33 00 32 00 33 00 30 00 43 00 44 00 57 00 L.3.2.3. 0.C.D.W. [6E20] 20 00 73 00 65 00 72 00 69 00 65 00 73 00 00 00 .s.e.r. i.e.s... offered : 0x00006e30 (28208) [2021/02/08 08:24:45.536427, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:8040(_spoolss_EnumPrinterDrivers) _spoolss_EnumPrinterDrivers [2021/02/08 08:24:45.536446, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.536467, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.536494, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.536529, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.536542, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.536551, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.536559, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.536565, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.536572, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.536617, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.536627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.536635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.536643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.536650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.536656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.536673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.536686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.536697, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 025c4a0c-1511-41f9-8be2-a71a1f83e9fc result : WERR_OK [2021/02/08 08:24:45.536736, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 025c4a0c-1511-41f9-8be2-a71a1f83e9fc keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.536800, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.536807, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.536814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.536821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.536828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.536835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.536848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.536861, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.536868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.536875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.536882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.536889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.536895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.536908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.536920, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.536929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.536936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.536943, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.536951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.536957, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.536971, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.536982, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.536989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.536996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.537003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.537011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.537017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.537031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.537045, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.537052, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.537059, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.537066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.537074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.537082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.537096, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.537107, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:45.537114, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.537121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.537128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.537136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.537142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.537153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:45.537161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.537168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.537175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.537182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.537189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.537196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.537203, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.537238, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 025c4a0c-1511-41f9-8be2-a71a1f83e9fc [2021/02/08 08:24:45.537258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.537276, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.537305, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.537314, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [0] [2021/02/08 08:24:45.537327, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.537356, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.537369, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.537378, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.537385, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.537392, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.537398, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.537435, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.537445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.537456, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.537463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.537470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.537476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.537491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.537503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.537512, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 17466ab0-466b-4a5d-a357-e7f65a0a48ab result : WERR_OK [2021/02/08 08:24:45.537546, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 17466ab0-466b-4a5d-a357-e7f65a0a48ab keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.537603, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.537611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.537618, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.537625, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.537634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.537641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.537654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.537666, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.537673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.537680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.537687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.537694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.537700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.537713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.537725, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.537735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.537747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.537755, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.537763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.537770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.537791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.537805, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.537812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.537822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.537829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.537837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.537843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.537858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.537871, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.537879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.537886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.537892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.537900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.537906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.537919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.537931, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:45.537938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.537945, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.537952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.537959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.537967, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.537979, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:45.537986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.537993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.538000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.538007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.538014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.538021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.538029, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.538061, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 17466ab0-466b-4a5d-a357-e7f65a0a48ab [2021/02/08 08:24:45.538081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.538097, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.538126, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.538134, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [1] [2021/02/08 08:24:45.538150, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.538180, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.538192, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.538201, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.538208, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.538215, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.538221, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.538259, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.538268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.538275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.538282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.538289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.538295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.538310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.538322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.538331, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c2cf0bff-3f5a-47ed-9789-905b78377f23 result : WERR_OK [2021/02/08 08:24:45.538367, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c2cf0bff-3f5a-47ed-9789-905b78377f23 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.538425, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.538432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.538440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.538446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.538454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.538460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.538473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.538486, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.538493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.538500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.538506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.538514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.538522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.538536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.538547, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.538554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.538561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.538568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.538575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.538581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.538595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.538606, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.538613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.538620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.538626, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.538634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.538640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.538654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.538667, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.538674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.538683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.538690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.538698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.538704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.538717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.538728, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:45.538735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.538742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.538749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.538757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.538763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.538773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:45.538781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.538788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.538795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.538802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.538809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.538816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.538824, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.538855, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : c2cf0bff-3f5a-47ed-9789-905b78377f23 [2021/02/08 08:24:45.538875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.538890, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.538918, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.538926, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [2] [2021/02/08 08:24:45.538939, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.538968, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.538980, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.538989, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.538996, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.539003, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.539012, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.539049, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.539058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.539066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.539072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.539079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.539086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.539100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.539112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.539121, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1afdb7cb-f0ed-402e-a265-71e142be7594 result : WERR_OK [2021/02/08 08:24:45.539154, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1afdb7cb-f0ed-402e-a265-71e142be7594 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.539211, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.539222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.539229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.539236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.539243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.539249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.539262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.539274, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.539281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.539289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.539295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.539302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.539309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.539321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.539332, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.539339, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.539346, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.539353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.539360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.539366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.539382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.539394, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.539401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.539408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.539414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.539422, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.539428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.539442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.539454, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.539462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.539469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.539475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.539483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.539489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.539503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.539514, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows 4.0] [2021/02/08 08:24:45.539521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.539528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.539537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.539544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.539551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] [2021/02/08 08:24:45.539562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows 4.0] not found [2021/02/08 08:24:45.539569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.539576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.539583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.539590, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.539597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.539604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.539611, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.539641, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1afdb7cb-f0ed-402e-a265-71e142be7594 [2021/02/08 08:24:45.539661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.539676, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.539707, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows 4.0,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.539716, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows 4.0] and version [3] [2021/02/08 08:24:45.539734, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.539755, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.539776, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.539806, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.539818, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.539827, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.539834, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.539841, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.539847, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.539884, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.539893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.539901, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.539908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.539915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.539921, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.539939, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.539958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.539969, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : de0efa58-2757-4e8a-91cd-75f98e3cebae result : WERR_OK [2021/02/08 08:24:45.540003, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : de0efa58-2757-4e8a-91cd-75f98e3cebae keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.540062, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.540069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.540076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.540083, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.540090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.540097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.540110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.540125, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.540132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.540139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.540146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.540153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.540160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.540172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.540184, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.540191, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.540198, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.540204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.540212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.540218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.540231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.540243, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.540250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.540257, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.540263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.540272, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.540279, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.540293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.540305, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.540313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.540320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.540326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.540334, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.540340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.540353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.540365, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:45.540371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.540378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.540385, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.540393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.540399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.540411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.540424, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.540432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.540439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.540445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.540453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.540459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.540468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:45.540476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.540483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.540490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.540497, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.540504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.540511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.540517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.540524, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.540555, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : de0efa58-2757-4e8a-91cd-75f98e3cebae [2021/02/08 08:24:45.540577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.540593, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.540621, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.540630, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [0] [2021/02/08 08:24:45.540642, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.540672, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.540684, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.540693, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.540700, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.540706, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.540713, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.540749, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.540758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.540766, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.540773, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.540783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.540790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.540804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.540816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.540825, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ba4af16d-10b7-445e-b6a3-37353aed527a result : WERR_OK [2021/02/08 08:24:45.540858, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ba4af16d-10b7-445e-b6a3-37353aed527a keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.540916, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.540923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.540930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.540937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.540944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.540950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.540966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.540978, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.540985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.540992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.540999, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.541006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.541013, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.541025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.541036, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.541044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.541051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.541057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.541064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.541071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.541084, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.541095, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.541102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.541109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.541118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.541125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.541132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.541146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.541158, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.541166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.541173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.541180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.541187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.541193, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.541206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.541218, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:45.541225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.541232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.541239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.541246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.541252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.541264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.541278, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.541286, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.541292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.541299, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.541307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.541313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.541322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:45.541330, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.541337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.541343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.541351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.541358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.541365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.541371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.541378, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.541409, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ba4af16d-10b7-445e-b6a3-37353aed527a [2021/02/08 08:24:45.541431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.541446, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.541474, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.541482, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [1] [2021/02/08 08:24:45.541495, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.541524, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.541536, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.541545, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.541552, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.541559, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.541565, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.541602, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.541611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.541619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.541629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.541636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.541642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.541657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.541669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.541678, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3326ac58-f22c-4fb2-861b-66848a02c9c0 result : WERR_OK [2021/02/08 08:24:45.541710, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3326ac58-f22c-4fb2-861b-66848a02c9c0 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.541767, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.541775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.541782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.541789, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.541798, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.541805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.541818, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.541830, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.541837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.541844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.541851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.541858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.541864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.541877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.541888, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.541895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.541902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.541909, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.541916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.541923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.541936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.541947, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.541954, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.541963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.541970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.541977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.541984, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.541998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.542010, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.542018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.542025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.542031, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.542039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.542045, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.542058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.542069, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:45.542076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.542083, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.542090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.542097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.542104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.542118, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.542130, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.542137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.542144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.542151, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.542158, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.542165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.542174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:45.542181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.542188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.542195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.542202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.542209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.542216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.542223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.542230, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.542262, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 3326ac58-f22c-4fb2-861b-66848a02c9c0 [2021/02/08 08:24:45.542282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.542297, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.542325, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.542333, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [2] [2021/02/08 08:24:45.542346, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.542375, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.542387, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.542396, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.542403, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.542410, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.542416, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.542452, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.542461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.542472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.542479, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.542486, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.542492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.542507, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.542519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.542528, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 03fd3bf0-c776-4127-9126-4fcf41aa182f result : WERR_OK [2021/02/08 08:24:45.542562, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 03fd3bf0-c776-4127-9126-4fcf41aa182f keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.542619, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.542626, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.542634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.542643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.542650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.542657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.542670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.542682, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.542689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.542696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.542703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.542710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.542716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.542729, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.542740, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.542747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.542754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.542760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.542768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.542774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.542788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.542799, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.542808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.542815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.542822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.542829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.542836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.542850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.542863, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.542870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.542877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.542884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.542891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.542897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.542910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.542922, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:45.542929, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.542936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.542942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.542953, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.542960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.542972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.542984, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.542991, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.542998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.543005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.543012, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.543019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.543027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:45.543035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.543042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.543049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.543056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.543063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.543069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.543076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.543083, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.543115, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 03fd3bf0-c776-4127-9126-4fcf41aa182f [2021/02/08 08:24:45.543135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.543151, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.543178, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.543187, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [3] [2021/02/08 08:24:45.543203, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.543223, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.543244, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.543274, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.543286, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.543294, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.543302, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.543311, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.543318, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.543355, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.543364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.543372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.543379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.543386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.543392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.543407, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.543419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.543428, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 27977220-4a5e-4b28-9f5b-3ec9195094b6 result : WERR_OK [2021/02/08 08:24:45.543461, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 27977220-4a5e-4b28-9f5b-3ec9195094b6 keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.543522, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.543529, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.543537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.543543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.543550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.543557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.543570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.543582, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.543589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.543596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.543603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.543610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.543616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.543629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.543640, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.543647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.543654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.543661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.543668, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.543676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.543690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.543701, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.543708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.543715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.543722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.543730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.543736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.543749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.543762, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.543770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.543777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.543783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.543791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.543797, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.543810, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.543821, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:45.543828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.543837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.543844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.543851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.543858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.543870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.543881, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.543888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.543895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.543902, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.543910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.543916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.543925, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:45.543932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.543940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.543947, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.543961, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.543969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.543978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.543985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.543992, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.544024, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 27977220-4a5e-4b28-9f5b-3ec9195094b6 [2021/02/08 08:24:45.544044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.544060, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.544088, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.544096, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [0] [2021/02/08 08:24:45.544109, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.544139, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.544151, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.544159, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.544169, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.544176, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.544183, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.544219, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.544228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.544236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.544243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.544249, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.544256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.544270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.544282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.544291, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 239b0ea0-7f09-4927-b470-b0e358c9322d result : WERR_OK [2021/02/08 08:24:45.544324, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 239b0ea0-7f09-4927-b470-b0e358c9322d keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.544384, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.544391, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.544399, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.544405, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.544412, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.544419, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.544432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.544444, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.544451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.544458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.544464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.544471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.544478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.544490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.544502, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.544509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.544516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.544522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.544532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.544538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.544552, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.544563, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.544570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.544577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.544583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.544591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.544597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.544611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.544624, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.544631, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.544638, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.544645, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.544653, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.544659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.544672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.544685, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:45.544693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.544700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.544706, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.544714, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.544720, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.544732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.544744, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.544750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.544757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.544764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.544772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.544778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.544787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:45.544794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.544801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.544808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.544815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.544824, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.544831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.544838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.544845, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.544876, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 239b0ea0-7f09-4927-b470-b0e358c9322d [2021/02/08 08:24:45.544896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.544911, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.544938, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.544947, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [1] [2021/02/08 08:24:45.544960, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.544989, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.545001, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.545013, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.545020, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.545027, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.545033, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.545069, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.545077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.545085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.545092, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.545099, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.545105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.545119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.545131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.545140, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9b50fbf9-58ee-4c3f-89dc-f2281770f7bc result : WERR_OK [2021/02/08 08:24:45.545172, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9b50fbf9-58ee-4c3f-89dc-f2281770f7bc keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.545484, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.545493, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.545501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.545508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.545515, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.545521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.545536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.545548, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.545555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.545562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.545569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.545576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.545582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.545595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.545606, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.545613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.545620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.545629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.545636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.545643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.545657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.545668, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.545675, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.545682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.545689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.545696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.545702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.545716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.545729, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.545737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.545744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.545750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.545758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.545764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.545777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.545791, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:45.545798, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.545805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.545812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.545819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.545826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.545838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.545849, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.545856, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.545863, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.545870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.545878, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.545884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.545893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:45.545900, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.545907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.545916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.545923, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.545930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.545937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.545944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.545951, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.545985, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9b50fbf9-58ee-4c3f-89dc-f2281770f7bc [2021/02/08 08:24:45.546005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.546020, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.546048, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.546057, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [2] [2021/02/08 08:24:45.546070, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.546102, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.546114, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.546123, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.546130, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.546136, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.546143, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.546180, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.546189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.546197, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.546204, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.546211, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.546217, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.546231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.546243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.546252, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7a6239f5-c106-48bb-8a76-f4e386669b5d result : WERR_OK [2021/02/08 08:24:45.546285, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7a6239f5-c106-48bb-8a76-f4e386669b5d keyname: struct winreg_String name_len : 0x00aa (170) name_size : 0x00aa (170) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.546345, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.546352, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.546359, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.546366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.546373, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.546379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.546392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.546404, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.546411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.546418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.546425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.546432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.546438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.546450, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.546462, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.546471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.546478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.546484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.546492, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.546498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.546512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.546523, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.546530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.546537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.546543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.546551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.546557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.546571, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.546584, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.546591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.546598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.546604, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.546612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.546618, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.546633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.546645, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT x86] [2021/02/08 08:24:45.546651, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.546658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.546665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.546673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.546679, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.546691, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86] [2021/02/08 08:24:45.546702, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.546709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.546716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.546723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.546730, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.546737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] [2021/02/08 08:24:45.546746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT x86\Drivers] not found [2021/02/08 08:24:45.546753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.546762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.546769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.546776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.546783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.546790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.546796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.546803, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.546834, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 7a6239f5-c106-48bb-8a76-f4e386669b5d [2021/02/08 08:24:45.546854, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.546869, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.546897, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT x86,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.546905, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT x86] and version [3] [2021/02/08 08:24:45.546921, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.546941, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.546962, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.546995, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.547007, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.547016, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.547023, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.547029, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.547036, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.547073, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.547082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.547090, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.547097, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.547103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.547110, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.547129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.547146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.547156, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 41139469-f054-4847-a64e-ce728485e730 result : WERR_OK [2021/02/08 08:24:45.547201, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 41139469-f054-4847-a64e-ce728485e730 keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.547260, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.547267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.547275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.547282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.547289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.547295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.547309, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.547321, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.547328, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.547335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.547342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.547349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.547358, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.547371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.547382, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.547389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.547397, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.547403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.547410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.547417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.547430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.547441, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.547448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.547455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.547461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.547469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.547475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.547488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.547502, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.547509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.547516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.547524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.547532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.547538, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.547551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.547563, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:45.547570, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.547577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.547583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.547591, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.547597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.547606, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:45.547613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.547620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.547628, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.547635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.547642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.547649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.547657, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.547688, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 41139469-f054-4847-a64e-ce728485e730 [2021/02/08 08:24:45.547708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.547723, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.547751, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.547759, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [0] [2021/02/08 08:24:45.547772, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.547802, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.547814, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.547822, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.547829, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.547836, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.547845, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.547882, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.547891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.547899, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.547906, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.547913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.547919, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.547933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.547945, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.547962, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a2154ad7-8c4b-4c4e-9bcc-63eb0466131b result : WERR_OK [2021/02/08 08:24:45.547997, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a2154ad7-8c4b-4c4e-9bcc-63eb0466131b keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.548054, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.548064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.548072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.548079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.548086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.548092, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.548106, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.548117, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.548125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.548132, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.548138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.548145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.548151, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.548164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.548175, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.548182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.548189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.548196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.548203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.548209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.548224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.548236, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.548243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.548250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.548256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.548264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.548270, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.548284, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.548297, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.548304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.548311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.548317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.548325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.548331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.548344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.548355, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:45.548363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.548370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.548378, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.548386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.548392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.548401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:45.548409, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.548416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.548423, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.548430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.548436, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.548443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.548450, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.548480, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a2154ad7-8c4b-4c4e-9bcc-63eb0466131b [2021/02/08 08:24:45.548500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.548515, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.548546, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.548555, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [1] [2021/02/08 08:24:45.548567, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.548597, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.548608, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.548617, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.548624, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.548631, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.548637, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.548673, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.548682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.548690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.548696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.548703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.548710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.548724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.548738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.548748, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f233a05f-d342-4306-9b44-0c318ca60ebc result : WERR_OK [2021/02/08 08:24:45.548780, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f233a05f-d342-4306-9b44-0c318ca60ebc keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.548837, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.548845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.548852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.548859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.548866, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.548872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.548885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.548897, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.548904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.548913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.548920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.548927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.548933, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.548946, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.548958, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.548965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.548972, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.548978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.548985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.548992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.549005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.549016, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.549023, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.549030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.549037, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.549044, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.549050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.549066, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.549079, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.549087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.549093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.549100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.549108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.549114, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.549127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.549138, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:45.549145, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.549152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.549159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.549166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.549173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.549182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:45.549189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.549196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.549203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.549212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.549219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.549226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.549233, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.549263, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : f233a05f-d342-4306-9b44-0c318ca60ebc [2021/02/08 08:24:45.549282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.549298, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.549325, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.549333, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [2] [2021/02/08 08:24:45.549346, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.549375, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.549390, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.549399, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.549406, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.549412, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.549419, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.549455, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.549464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.549472, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.549478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.549485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.549491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.549506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.549518, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.549527, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : db498d9f-ee40-477f-843a-5c33300f62cf result : WERR_OK [2021/02/08 08:24:45.549559, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : db498d9f-ee40-477f-843a-5c33300f62cf keyname: struct winreg_String name_len : 0x00ae (174) name_size : 0x00ae (174) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.549619, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.549627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.549634, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.549641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.549648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.549654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.549667, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.549679, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.549686, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.549693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.549700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.549707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.549713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.549726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.549737, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.549744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.549753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.549760, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.549767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.549774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.549787, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.549798, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.549805, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.549812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.549819, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.549826, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.549832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.549846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.549859, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.549866, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.549873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.549880, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.549887, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.549893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.549908, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.549920, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT R4000] [2021/02/08 08:24:45.549927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.549934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.549941, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.549948, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.549955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] [2021/02/08 08:24:45.549964, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT R4000] not found [2021/02/08 08:24:45.549971, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.549978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.549985, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.549992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.549999, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.550006, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.550013, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.550043, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : db498d9f-ee40-477f-843a-5c33300f62cf [2021/02/08 08:24:45.550065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.550080, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.550107, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT R4000,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.550116, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT R4000] and version [3] [2021/02/08 08:24:45.550132, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.550152, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.550172, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.550202, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.550214, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.550222, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.550229, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.550236, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.550243, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.550280, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.550289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.550300, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.550307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.550314, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.550320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.550335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.550347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.550356, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 84ab43c6-0d95-4297-8516-c4c5812d116b result : WERR_OK [2021/02/08 08:24:45.550389, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 84ab43c6-0d95-4297-8516-c4c5812d116b keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.550447, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.550454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.550462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.550470, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.550478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.550484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.550498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.550509, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.550517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.550524, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.550530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.550537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.550544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.550556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.550567, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.550574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.550581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.550588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.550595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.550601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.550614, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.550626, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.550635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.550642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.550648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.550656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.550662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.550676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.550688, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.550696, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.550703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.550709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.550717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.550723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.550736, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.550747, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:45.550754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.550761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.550768, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.550778, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.550784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.550794, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:45.550801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.550808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.550815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.550822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.550829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.550836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.550843, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.550873, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 84ab43c6-0d95-4297-8516-c4c5812d116b [2021/02/08 08:24:45.550892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.550908, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.550935, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.550944, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [0] [2021/02/08 08:24:45.550959, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.550988, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.551000, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.551009, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.551016, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.551022, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.551029, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.551064, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.551073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.551081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.551088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.551095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.551101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.551115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.551127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.551136, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 591f2d0b-2caa-4457-b0fa-a14e2b0865b3 result : WERR_OK [2021/02/08 08:24:45.551171, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 591f2d0b-2caa-4457-b0fa-a14e2b0865b3 keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.551229, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.551236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.551243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.551250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.551257, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.551263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.551276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.551288, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.551295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.551302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.551308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.551318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.551324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.551337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.551348, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.551355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.551362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.551369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.551376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.551383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.551396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.551407, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.551414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.551421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.551427, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.551435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.551441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.551455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.551468, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.551477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.551484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.551491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.551498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.551505, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.551518, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.551529, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:45.551536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.551543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.551550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.551557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.551564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.551573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:45.551580, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.551587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.551594, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.551601, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.551608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.551616, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.551623, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.551653, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 591f2d0b-2caa-4457-b0fa-a14e2b0865b3 [2021/02/08 08:24:45.551673, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.551688, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.551715, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.551723, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [1] [2021/02/08 08:24:45.551736, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.551765, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.551777, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.551785, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.551792, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.551802, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.551808, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.551844, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.551853, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.551861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.551868, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.551875, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.551881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.551895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.551907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.551916, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4c8cb90a-ce20-4d5a-b6ea-8b8377f6a126 result : WERR_OK [2021/02/08 08:24:45.551948, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4c8cb90a-ce20-4d5a-b6ea-8b8377f6a126 keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.552018, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.552026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.552034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.552040, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.552047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.552054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.552067, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.552079, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.552086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.552093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.552100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.552107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.552113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.552126, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.552137, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.552144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.552151, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.552157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.552167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.552173, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.552187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.552198, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.552205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.552212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.552218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.552226, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.552232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.552246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.552259, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.552266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.552273, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.552279, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.552287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.552293, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.552306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.552317, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:45.552326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.552333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.552340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.552348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.552354, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.552363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:45.552370, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.552377, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.552384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.552391, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.552398, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.552405, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.552412, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.552442, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4c8cb90a-ce20-4d5a-b6ea-8b8377f6a126 [2021/02/08 08:24:45.552462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.552479, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.552507, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.552515, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [2] [2021/02/08 08:24:45.552528, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.552557, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.552569, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.552578, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.552585, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.552592, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.552598, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.552635, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.552644, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.552652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.552659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.552665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.552672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.552689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.552701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.552710, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1c485d7a-deae-472b-8d37-4b8eef0362b3 result : WERR_OK [2021/02/08 08:24:45.552743, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1c485d7a-deae-472b-8d37-4b8eef0362b3 keyname: struct winreg_String name_len : 0x00b6 (182) name_size : 0x00b6 (182) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.552800, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.552808, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.552815, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.552821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.552829, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.552835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.552848, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.552862, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.552869, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.552876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.552883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.552890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.552897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.552909, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.552920, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.552927, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.552934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.552941, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.552949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.552955, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.552968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.552979, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.552987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.552998, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.553008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.553018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.553027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.553042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.553056, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.553063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.553070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.553077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.553085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.553091, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.553104, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.553115, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT Alpha AXP] [2021/02/08 08:24:45.553122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.553129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.553136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.553144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.553150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] [2021/02/08 08:24:45.553159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT Alpha AXP] not found [2021/02/08 08:24:45.553166, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.553175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.553182, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.553189, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.553196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.553203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.553210, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.553242, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 1c485d7a-deae-472b-8d37-4b8eef0362b3 [2021/02/08 08:24:45.553262, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.553277, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.553304, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT Alpha AXP,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.553313, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT Alpha AXP] and version [3] [2021/02/08 08:24:45.553329, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.553349, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.553369, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.553402, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.553414, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.553423, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.553430, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.553437, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.553443, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.553479, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.553488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.553496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.553503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.553510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.553516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.553531, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.553543, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.553552, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 162ac850-4cb8-49c0-aba1-ccacab04bfcc result : WERR_OK [2021/02/08 08:24:45.553585, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 162ac850-4cb8-49c0-aba1-ccacab04bfcc keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.553645, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.553652, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.553660, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.553666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.553674, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.553680, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.553693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.553705, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.553712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.553719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.553725, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.553732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.553739, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.553753, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.553765, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.553772, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.553779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.553786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.553793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.553799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.553812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.553824, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.553831, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.553838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.553844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.553851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.553858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.553871, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.553884, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.553891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.553898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.553907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.553915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.553921, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.553934, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.553945, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:45.553952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.553960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.553966, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.553974, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.553980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.553989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:45.553997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.554004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.554011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.554018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.554025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.554032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.554042, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.554073, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 162ac850-4cb8-49c0-aba1-ccacab04bfcc [2021/02/08 08:24:45.554093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.554109, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.554136, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.554144, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [0] [2021/02/08 08:24:45.554157, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.554186, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.554198, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.554206, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.554213, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.554220, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.554227, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.554266, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.554275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.554282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.554289, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.554296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.554302, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.554317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.554329, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.554337, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8fdd0279-7af8-46d2-bbbb-c559839e677e result : WERR_OK [2021/02/08 08:24:45.554370, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8fdd0279-7af8-46d2-bbbb-c559839e677e keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.554427, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.554437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.554445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.554451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.554458, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.554464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.554477, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.554489, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.554496, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.554503, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.554510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.554517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.554523, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.554536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.554547, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.554554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.554561, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.554568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.554575, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.554581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.554597, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.554608, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.554615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.554622, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.554629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.554636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.554642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.554656, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.554669, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.554676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.554683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.554690, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.554697, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.554704, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.554716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.554728, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:45.554735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.554742, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.554750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.554758, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.554765, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.554774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:45.554781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.554788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.554795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.554802, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.554809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.554816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.554823, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.554853, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 8fdd0279-7af8-46d2-bbbb-c559839e677e [2021/02/08 08:24:45.554873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.554888, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.554918, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.554927, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [1] [2021/02/08 08:24:45.554939, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.554968, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.554980, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.554988, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.554995, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.555002, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.555009, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.555044, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.555053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.555061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.555068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.555075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.555081, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.555095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.555107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.555118, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 930e8baf-390e-4679-965c-62320d2c7708 result : WERR_OK [2021/02/08 08:24:45.555151, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 930e8baf-390e-4679-965c-62320d2c7708 keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.555209, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.555216, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.555223, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.555229, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.555236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.555243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.555256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.555267, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.555274, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.555284, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.555291, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.555298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.555304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.555317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.555329, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.555336, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.555343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.555349, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.555356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.555363, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.555376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.555387, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.555394, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.555401, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.555408, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.555415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.555421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.555435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.555450, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.555457, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.555464, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.555471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.555479, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.555485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.555500, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.555519, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:45.555527, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.555537, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.555548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.555557, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.555564, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.555574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:45.555581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.555588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.555596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.555605, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.555612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.555619, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.555626, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.555659, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 930e8baf-390e-4679-965c-62320d2c7708 [2021/02/08 08:24:45.555678, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.555694, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.555722, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.555730, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [2] [2021/02/08 08:24:45.555743, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.555772, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.555784, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.555795, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.555803, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.555809, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.555816, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.555852, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.555861, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.555870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.555876, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.555883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.555890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.555904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.555916, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.555925, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 974f1980-8f45-4117-baf5-62e30490c044 result : WERR_OK [2021/02/08 08:24:45.555965, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 974f1980-8f45-4117-baf5-62e30490c044 keyname: struct winreg_String name_len : 0x00b2 (178) name_size : 0x00b2 (178) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.556028, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.556035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.556043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.556049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.556057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.556063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.556076, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.556088, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.556095, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.556103, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.556109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.556116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.556122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.556135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.556146, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.556153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.556160, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.556169, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.556176, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.556183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.556196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.556208, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.556215, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.556222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.556228, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.556236, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.556242, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.556256, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.556269, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.556276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.556283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.556290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.556297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.556304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.556316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.556330, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows NT PowerPC] [2021/02/08 08:24:45.556337, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.556344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.556351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.556359, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.556365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] [2021/02/08 08:24:45.556374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows NT PowerPC] not found [2021/02/08 08:24:45.556381, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.556389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.556396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.556403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.556410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.556416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.556423, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.556454, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 974f1980-8f45-4117-baf5-62e30490c044 [2021/02/08 08:24:45.556476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.556492, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.556519, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows NT PowerPC,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.556528, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows NT PowerPC] and version [3] [2021/02/08 08:24:45.556544, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.556564, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.556584, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.556614, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.556626, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.556635, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.556642, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.556649, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.556655, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.556692, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.556701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.556712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.556719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.556726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.556732, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.556747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.556759, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.556768, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a1431c83-ddd3-47fb-8286-f2a814a28ac1 result : WERR_OK [2021/02/08 08:24:45.556801, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a1431c83-ddd3-47fb-8286-f2a814a28ac1 keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.556859, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.556866, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.556873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.556882, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.556890, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.556896, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.556909, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.556921, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.556928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.556935, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.556942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.556949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.556956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.556968, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.556979, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.556986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.556993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.557000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.557007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.557014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.557026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.557038, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.557047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.557054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.557060, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.557068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.557074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.557088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.557101, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.557108, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.557115, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.557122, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.557129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.557135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.557148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.557160, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:45.557167, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.557174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.557180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.557188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.557196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.557205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:45.557212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.557220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.557227, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.557234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.557241, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.557247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.557254, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.557284, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : a1431c83-ddd3-47fb-8286-f2a814a28ac1 [2021/02/08 08:24:45.557304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.557320, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.557347, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.557355, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [0] [2021/02/08 08:24:45.557371, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.557400, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.557412, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.557421, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.557428, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.557435, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.557441, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.557477, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.557486, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.557494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.557501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.557508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.557514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.557528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.557540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.557549, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 574ad0da-c316-47ae-9394-b01c03d5d0c2 result : WERR_OK [2021/02/08 08:24:45.557585, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 574ad0da-c316-47ae-9394-b01c03d5d0c2 keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.557642, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.557649, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.557657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.557663, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.557670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.557676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.557689, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.557701, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.557708, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.557715, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.557722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.557731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.557738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.557751, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.557762, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.557769, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.557776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.557782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.557790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.557796, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.557809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.557821, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.557828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.557835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.557841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.557849, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.557855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.557869, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.557881, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.557889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.557898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.557904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.557912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.557918, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.557931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.557942, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:45.557949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.557956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.557963, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.557970, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.557977, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.557986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:45.557993, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.558000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.558007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.558014, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.558021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.558030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.558037, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.558067, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 574ad0da-c316-47ae-9394-b01c03d5d0c2 [2021/02/08 08:24:45.558086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.558102, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.558129, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.558137, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [1] [2021/02/08 08:24:45.558150, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.558179, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.558191, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.558200, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.558207, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.558216, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.558223, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.558259, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.558268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.558276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.558283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.558290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.558296, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.558310, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.558322, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.558331, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 41200dc5-0044-42ea-9db5-d580391e190a result : WERR_OK [2021/02/08 08:24:45.558364, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 41200dc5-0044-42ea-9db5-d580391e190a keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.558432, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.558440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.558448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.558454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.558461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.558468, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.558481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.558493, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.558501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.558508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.558514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.558521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.558528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.558540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.558552, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.558559, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.558566, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.558572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.558579, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.558588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.558602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.558613, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.558620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.558627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.558633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.558641, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.558647, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.558661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.558674, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.558681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.558688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.558695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.558702, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.558709, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.558722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.558733, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:45.558740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.558749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.558756, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.558763, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.558770, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.558779, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:45.558786, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.558793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.558800, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.558807, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.558814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.558821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.558828, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.558859, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 41200dc5-0044-42ea-9db5-d580391e190a [2021/02/08 08:24:45.558879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.558894, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.558924, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.558933, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [2] [2021/02/08 08:24:45.558946, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.558975, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.558987, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.558995, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.559002, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.559009, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.559016, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.559052, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.559061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.559068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.559075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.559082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.559088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.559102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.559117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.559126, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2733bd48-2485-49fa-91cf-f93dc063a2fd result : WERR_OK [2021/02/08 08:24:45.559159, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2733bd48-2485-49fa-91cf-f93dc063a2fd keyname: struct winreg_String name_len : 0x00a6 (166) name_size : 0x00a6 (166) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.559216, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.559224, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.559231, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.559237, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.559244, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.559251, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.559264, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.559276, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.559285, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.559292, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.559299, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.559306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.559312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.559325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.559337, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.559344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.559351, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.559357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.559365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.559371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.559384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.559396, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.559403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.559410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.559416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.559424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.559430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.559446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.559459, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.559466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.559473, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.559480, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.559488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.559494, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.559507, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.559518, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows IA64] [2021/02/08 08:24:45.559525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.559532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.559539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.559546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.559553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] [2021/02/08 08:24:45.559562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows IA64] not found [2021/02/08 08:24:45.559569, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.559576, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.559585, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.559592, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.559599, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.559606, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.559613, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.559643, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 2733bd48-2485-49fa-91cf-f93dc063a2fd [2021/02/08 08:24:45.559662, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.559677, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.559705, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows IA64,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.559713, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows IA64] and version [3] [2021/02/08 08:24:45.559729, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.559748, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.559769, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.559802, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.559814, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.559823, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.559830, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.559837, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.559843, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.559880, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.559889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.559897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.559904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.559911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.559917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.559932, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.559944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.559958, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9838b6eb-1366-4ba6-9330-e21bdbf9a1d5 result : WERR_OK [2021/02/08 08:24:45.559993, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9838b6eb-1366-4ba6-9330-e21bdbf9a1d5 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.560054, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.560061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.560068, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.560075, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.560082, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.560088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.560102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.560114, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.560121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.560128, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.560135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.560142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.560148, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.560161, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.560174, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.560181, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.560188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.560195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.560202, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.560209, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.560222, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.560233, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.560240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.560247, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.560253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.560261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.560267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.560281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.560294, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.560301, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.560308, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.560315, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.560324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.560331, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.560344, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.560355, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:45.560362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.560369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.560376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.560384, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.560390, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.560403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.560414, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.560421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.560428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.560435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.560442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.560449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.560460, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.560474, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-0] [2021/02/08 08:24:45.560481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:45.560488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:45.560495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:45.560502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.560508, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] [2021/02/08 08:24:45.560517, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-0] not found [2021/02/08 08:24:45.560525, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:45.560532, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.560539, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.560546, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.560553, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.560560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.560567, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.560574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.560581, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.560613, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 9838b6eb-1366-4ba6-9330-e21bdbf9a1d5 [2021/02/08 08:24:45.560633, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.560648, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.560676, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.560685, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [0] [2021/02/08 08:24:45.560697, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.560727, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.560739, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.560747, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.560754, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.560761, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.560767, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.560803, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.560812, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.560823, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.560830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.560837, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.560843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.560858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.560870, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.560879, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6d6e74ee-952c-4be7-a64d-5d663a9832ea result : WERR_OK [2021/02/08 08:24:45.560912, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6d6e74ee-952c-4be7-a64d-5d663a9832ea keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.560999, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.561007, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.561015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.561021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.561032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.561038, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.561053, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.561065, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.561072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.561079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.561086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.561093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.561099, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.561112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.561124, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.561131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.561138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.561144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.561152, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.561158, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.561172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.561183, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.561190, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.561199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.561205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.561213, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.561219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.561234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.561247, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.561254, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.561261, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.561268, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.561276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.561282, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.561295, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.561306, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:45.561313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.561320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.561327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.561335, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.561343, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.561356, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.561368, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.561375, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.561382, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.561389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.561396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.561403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.561414, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.561426, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-1] [2021/02/08 08:24:45.561433, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:45.561440, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:45.561447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:45.561454, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.561461, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] [2021/02/08 08:24:45.561471, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-1] not found [2021/02/08 08:24:45.561481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:45.561488, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.561495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.561502, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.561509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.561516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.561523, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.561530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.561537, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.561570, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 6d6e74ee-952c-4be7-a64d-5d663a9832ea [2021/02/08 08:24:45.561589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.561605, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.561633, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.561642, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [1] [2021/02/08 08:24:45.561654, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.561687, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.561699, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.561708, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.561715, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.561721, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.561728, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.561764, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.561774, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.561782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.561788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.561795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.561801, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.561816, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.561828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.561837, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : eacc6763-003c-45fc-902d-4dff3f910644 result : WERR_OK [2021/02/08 08:24:45.561870, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : eacc6763-003c-45fc-902d-4dff3f910644 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.561931, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.561938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.561945, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.561952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.561959, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.561965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.561978, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.561990, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.561997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.562004, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.562011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.562018, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.562024, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.562039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.562050, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.562058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.562065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.562071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.562078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.562085, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.562098, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.562109, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.562116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.562123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.562130, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.562137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.562144, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.562157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.562170, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.562177, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.562184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.562193, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.562201, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.562207, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.562220, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.562232, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:45.562239, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.562246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.562253, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.562260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.562267, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.562279, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.562291, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.562298, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.562305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.562312, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.562320, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.562326, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.562340, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.562352, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-2] [2021/02/08 08:24:45.562359, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:45.562366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:45.562373, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:45.562380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.562387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] [2021/02/08 08:24:45.562396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-2] not found [2021/02/08 08:24:45.562403, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:45.562410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.562417, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.562424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.562431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.562438, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.562445, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.562452, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.562459, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.562492, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : eacc6763-003c-45fc-902d-4dff3f910644 [2021/02/08 08:24:45.562511, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.562527, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.562554, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows x64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.562563, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows x64] and version [2] [2021/02/08 08:24:45.562575, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.562604, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.562616, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.562625, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.562632, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.562639, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.562645, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.562682, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.562694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.562703, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.562710, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.562716, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.562723, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.562737, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.562749, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.562758, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : dee35c19-6e68-4a2a-a6dc-7d3dc9edc129 result : WERR_OK [2021/02/08 08:24:45.562791, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : dee35c19-6e68-4a2a-a6dc-7d3dc9edc129 keyname: struct winreg_String name_len : 0x00a4 (164) name_size : 0x00a4 (164) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.562848, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.562855, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.562865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.562872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.562879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.562885, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.562898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.562910, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.562917, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.562924, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.562931, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.562938, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.562944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.562957, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.562968, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.562975, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.562982, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.562989, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.562996, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.563002, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.563016, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.563029, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.563036, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.563043, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.563050, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.563058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.563064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.563078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.563091, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.563098, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.563105, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.563112, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.563119, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.563125, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.563138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.563150, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:45.563157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.563164, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.563171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.563180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.563186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.563199, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.563211, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.563218, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.563225, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.563232, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.563240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.563246, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.563258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.563269, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:45.563276, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:45.563283, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.563290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.563297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.563303, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.563321, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.563333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.563341, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:45.563348, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.563355, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.563362, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.563369, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.563376, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.563383, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.563391, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 30d7605d-c4bf-407d-ba95-8e6fb1072bb9 result : WERR_OK [2021/02/08 08:24:45.563424, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 30d7605d-c4bf-407d-ba95-8e6fb1072bb9 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:45.563455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3' (ops 0x7f0ea98a5020) [2021/02/08 08:24:45.563463, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.563475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.563490, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000003 (3) max_subkeylen : * max_subkeylen : 0x00000042 (66) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000000 (0) max_valnamelen : * max_valnamelen : 0x00000002 (2) max_valbufsize : * max_valbufsize : 0x00000000 (0) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:45.563554, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 30d7605d-c4bf-407d-ba95-8e6fb1072bb9 enum_index : 0x00000000 (0) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:45.563603, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.563611, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0036 (54) size : 0x0044 (68) name : * name : 'Brother HL-L3230CDW series' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:45.563662, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 30d7605d-c4bf-407d-ba95-8e6fb1072bb9 enum_index : 0x00000001 (1) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:45.563710, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.563717, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0032 (50) size : 0x0044 (68) name : * name : 'HP Universal Printing PS' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:45.563764, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 30d7605d-c4bf-407d-ba95-8e6fb1072bb9 enum_index : 0x00000002 (2) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x0044 (68) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2021/02/08 08:24:45.563812, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:446(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.563821, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0044 (68) size : 0x0044 (68) name : * name : 'HP Universal Printing PS (v7.0.0)' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:45.563869, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 30d7605d-c4bf-407d-ba95-8e6fb1072bb9 [2021/02/08 08:24:45.563889, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.563896, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.563922, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : dee35c19-6e68-4a2a-a6dc-7d3dc9edc129 [2021/02/08 08:24:45.563940, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.563961, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.563990, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[3] drivers in environment [Windows x64] and version [3] [2021/02/08 08:24:45.563998, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [Brother HL-L3230CDW series] [2021/02/08 08:24:45.564014, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.564044, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.564056, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.564065, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.564072, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.564079, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.564085, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.564122, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.564131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.564139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.564146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.564153, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.564159, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.564174, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.564186, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.564195, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 934e37d9-829f-4fb5-97c6-fc01b34def54 result : WERR_OK [2021/02/08 08:24:45.564232, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 934e37d9-829f-4fb5-97c6-fc01b34def54 keyname: struct winreg_String name_len : 0x00da (218) name_size : 0x00da (218) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.564289, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.564297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.564304, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.564311, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.564318, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.564324, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.564338, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.564350, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.564357, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.564364, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.564371, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.564380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.564387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.564400, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.564411, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.564418, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.564425, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.564432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.564439, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.564446, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.564459, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.564471, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.564478, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.564485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.564491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.564499, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.564505, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.564519, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.564531, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.564540, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.564548, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.564554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.564562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.564568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.564581, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.564593, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:45.564600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.564607, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.564613, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.564621, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.564627, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.564640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.564651, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.564658, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.564665, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.564672, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.564681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.564688, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.564700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.564712, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:45.564719, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:45.564726, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.564733, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.564740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.564746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.564762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.564774, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Brother HL-L3230CDW series] [2021/02/08 08:24:45.564781, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:45.564788, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.564795, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.564803, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.564809, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.564821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.564836, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.564844, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:45.564851, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:45.564858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.564865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.564872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.564881, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.564893, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.564903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.564912, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 result : WERR_OK [2021/02/08 08:24:45.564954, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:45.564986, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series' (ops 0x7f0ea98a5020) [2021/02/08 08:24:45.564994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.565011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:45.565019, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:45.565027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[40] [2021/02/08 08:24:45.565034, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:45.565041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[38] [2021/02/08 08:24:45.565049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[2998] [2021/02/08 08:24:45.565057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:45.565064, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:45.565071, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:45.565079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:45.565087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[16] [2021/02/08 08:24:45.565094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[16] [2021/02/08 08:24:45.565101, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[0] [2021/02/08 08:24:45.565109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[68] [2021/02/08 08:24:45.565116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[16] [2021/02/08 08:24:45.565124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:45.565131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:45.565141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:45.565149, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:45.565157, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:45.565165, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:45.565172, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:45.565180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:45.565188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.565201, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x00000bb6 (2998) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:45.565267, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.565319, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.565328, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:45.565386, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.565434, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.565441, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x50 (80) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x43 (67) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x44 (68) [19] : 0x00 (0) [20] : 0x4c (76) [21] : 0x00 (0) [22] : 0x4c (76) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:45.565545, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.565593, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.565601, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(40) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x53 (83) [5] : 0x00 (0) [6] : 0x48 (72) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x33 (51) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x33 (51) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x43 (67) [19] : 0x00 (0) [20] : 0x44 (68) [21] : 0x00 (0) [22] : 0x57 (87) [23] : 0x00 (0) [24] : 0x31 (49) [25] : 0x00 (0) [26] : 0x37 (55) [27] : 0x00 (0) [28] : 0x41 (65) [29] : 0x00 (0) [30] : 0x2e (46) [31] : 0x00 (0) [32] : 0x44 (68) [33] : 0x00 (0) [34] : 0x53 (83) [35] : 0x00 (0) [36] : 0x49 (73) [37] : 0x00 (0) [38] : 0x00 (0) [39] : 0x00 (0) size : * size : 0x00000028 (40) length : * length : 0x00000028 (40) result : WERR_OK [2021/02/08 08:24:45.565733, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.565781, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.565791, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x55 (85) [5] : 0x00 (0) [6] : 0x49 (73) [7] : 0x00 (0) [8] : 0x43 (67) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x44 (68) [19] : 0x00 (0) [20] : 0x4c (76) [21] : 0x00 (0) [22] : 0x4c (76) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:45.565892, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.565941, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.565950, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(38) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x4f (79) [5] : 0x00 (0) [6] : 0x43 (67) [7] : 0x00 (0) [8] : 0x48 (72) [9] : 0x00 (0) [10] : 0x31 (49) [11] : 0x00 (0) [12] : 0x37 (55) [13] : 0x00 (0) [14] : 0x41 (65) [15] : 0x00 (0) [16] : 0x5f (95) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6e (110) [21] : 0x00 (0) [22] : 0x2d (45) [23] : 0x00 (0) [24] : 0x47 (71) [25] : 0x00 (0) [26] : 0x42 (66) [27] : 0x00 (0) [28] : 0x2e (46) [29] : 0x00 (0) [30] : 0x43 (67) [31] : 0x00 (0) [32] : 0x48 (72) [33] : 0x00 (0) [34] : 0x4d (77) [35] : 0x00 (0) [36] : 0x00 (0) [37] : 0x00 (0) size : * size : 0x00000026 (38) length : * length : 0x00000026 (38) result : WERR_OK [2021/02/08 08:24:45.566075, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.566124, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.566133, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2998) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x52 (82) [3] : 0x00 (0) [4] : 0x45 (69) [5] : 0x00 (0) [6] : 0x48 (72) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x33 (51) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x33 (51) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x43 (67) [19] : 0x00 (0) [20] : 0x44 (68) [21] : 0x00 (0) [22] : 0x57 (87) [23] : 0x00 (0) [24] : 0x31 (49) [25] : 0x00 (0) [26] : 0x37 (55) [27] : 0x00 (0) [28] : 0x41 (65) [29] : 0x00 (0) [30] : 0x2e (46) [31] : 0x00 (0) [32] : 0x44 (68) [33] : 0x00 (0) [34] : 0x41 (65) [35] : 0x00 (0) [36] : 0x54 (84) [37] : 0x00 (0) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x42 (66) [41] : 0x00 (0) [42] : 0x52 (82) [43] : 0x00 (0) [44] : 0x4c (76) [45] : 0x00 (0) [46] : 0x47 (71) [47] : 0x00 (0) [48] : 0x43 (67) [49] : 0x00 (0) [50] : 0x31 (49) [51] : 0x00 (0) [52] : 0x37 (55) [53] : 0x00 (0) [54] : 0x41 (65) [55] : 0x00 (0) [56] : 0x5f (95) [57] : 0x00 (0) [58] : 0x65 (101) [59] : 0x00 (0) [60] : 0x6e (110) [61] : 0x00 (0) [62] : 0x2d (45) [63] : 0x00 (0) [64] : 0x55 (85) [65] : 0x00 (0) [66] : 0x53 (83) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x44 (68) [71] : 0x00 (0) [72] : 0x4c (76) [73] : 0x00 (0) [74] : 0x4c (76) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x42 (66) [79] : 0x00 (0) [80] : 0x52 (82) [81] : 0x00 (0) [82] : 0x4c (76) [83] : 0x00 (0) [84] : 0x47 (71) [85] : 0x00 (0) [86] : 0x43 (67) [87] : 0x00 (0) [88] : 0x31 (49) [89] : 0x00 (0) [90] : 0x37 (55) [91] : 0x00 (0) [92] : 0x41 (65) [93] : 0x00 (0) [94] : 0x5f (95) [95] : 0x00 (0) [96] : 0x65 (101) [97] : 0x00 (0) [98] : 0x6e (110) [99] : 0x00 (0) [100] : 0x2d (45) [101] : 0x00 (0) [102] : 0x47 (71) [103] : 0x00 (0) [104] : 0x42 (66) [105] : 0x00 (0) [106] : 0x2e (46) [107] : 0x00 (0) [108] : 0x44 (68) [109] : 0x00 (0) [110] : 0x4c (76) [111] : 0x00 (0) [112] : 0x4c (76) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x42 (66) [117] : 0x00 (0) [118] : 0x52 (82) [119] : 0x00 (0) [120] : 0x4c (76) [121] : 0x00 (0) [122] : 0x47 (71) [123] : 0x00 (0) [124] : 0x43 (67) [125] : 0x00 (0) [126] : 0x31 (49) [127] : 0x00 (0) [128] : 0x37 (55) [129] : 0x00 (0) [130] : 0x41 (65) [131] : 0x00 (0) [132] : 0x5f (95) [133] : 0x00 (0) [134] : 0x66 (102) [135] : 0x00 (0) [136] : 0x72 (114) [137] : 0x00 (0) [138] : 0x2d (45) [139] : 0x00 (0) [140] : 0x43 (67) [141] : 0x00 (0) [142] : 0x41 (65) [143] : 0x00 (0) [144] : 0x2e (46) [145] : 0x00 (0) [146] : 0x44 (68) [147] : 0x00 (0) [148] : 0x4c (76) [149] : 0x00 (0) [150] : 0x4c (76) [151] : 0x00 (0) [152] : 0x00 (0) [153] : 0x00 (0) [154] : 0x42 (66) [155] : 0x00 (0) [156] : 0x52 (82) [157] : 0x00 (0) [158] : 0x4c (76) [159] : 0x00 (0) [160] : 0x47 (71) [161] : 0x00 (0) [162] : 0x43 (67) [163] : 0x00 (0) [164] : 0x31 (49) [165] : 0x00 (0) [166] : 0x37 (55) [167] : 0x00 (0) [168] : 0x41 (65) [169] : 0x00 (0) [170] : 0x5f (95) [171] : 0x00 (0) [172] : 0x66 (102) [173] : 0x00 (0) [174] : 0x72 (114) [175] : 0x00 (0) [176] : 0x2d (45) [177] : 0x00 (0) [178] : 0x46 (70) [179] : 0x00 (0) [180] : 0x52 (82) [181] : 0x00 (0) [182] : 0x2e (46) [183] : 0x00 (0) [184] : 0x44 (68) [185] : 0x00 (0) [186] : 0x4c (76) [187] : 0x00 (0) [188] : 0x4c (76) [189] : 0x00 (0) [190] : 0x00 (0) [191] : 0x00 (0) [192] : 0x42 (66) [193] : 0x00 (0) [194] : 0x52 (82) [195] : 0x00 (0) [196] : 0x4c (76) [197] : 0x00 (0) [198] : 0x47 (71) [199] : 0x00 (0) [200] : 0x43 (67) [201] : 0x00 (0) [202] : 0x31 (49) [203] : 0x00 (0) [204] : 0x37 (55) [205] : 0x00 (0) [206] : 0x41 (65) [207] : 0x00 (0) [208] : 0x5f (95) [209] : 0x00 (0) [210] : 0x64 (100) [211] : 0x00 (0) [212] : 0x65 (101) [213] : 0x00 (0) [214] : 0x2d (45) [215] : 0x00 (0) [216] : 0x44 (68) [217] : 0x00 (0) [218] : 0x45 (69) [219] : 0x00 (0) [220] : 0x2e (46) [221] : 0x00 (0) [222] : 0x44 (68) [223] : 0x00 (0) [224] : 0x4c (76) [225] : 0x00 (0) [226] : 0x4c (76) [227] : 0x00 (0) [228] : 0x00 (0) [229] : 0x00 (0) [230] : 0x42 (66) [231] : 0x00 (0) [232] : 0x52 (82) [233] : 0x00 (0) [234] : 0x4c (76) [235] : 0x00 (0) [236] : 0x47 (71) [237] : 0x00 (0) [238] : 0x43 (67) [239] : 0x00 (0) [240] : 0x31 (49) [241] : 0x00 (0) [242] : 0x37 (55) [243] : 0x00 (0) [244] : 0x41 (65) [245] : 0x00 (0) [246] : 0x5f (95) [247] : 0x00 (0) [248] : 0x69 (105) [249] : 0x00 (0) [250] : 0x74 (116) [251] : 0x00 (0) [252] : 0x2d (45) [253] : 0x00 (0) [254] : 0x49 (73) [255] : 0x00 (0) [256] : 0x54 (84) [257] : 0x00 (0) [258] : 0x2e (46) [259] : 0x00 (0) [260] : 0x44 (68) [261] : 0x00 (0) [262] : 0x4c (76) [263] : 0x00 (0) [264] : 0x4c (76) [265] : 0x00 (0) [266] : 0x00 (0) [267] : 0x00 (0) [268] : 0x42 (66) [269] : 0x00 (0) [270] : 0x52 (82) [271] : 0x00 (0) [272] : 0x4c (76) [273] : 0x00 (0) [274] : 0x47 (71) [275] : 0x00 (0) [276] : 0x43 (67) [277] : 0x00 (0) [278] : 0x31 (49) [279] : 0x00 (0) [280] : 0x37 (55) [281] : 0x00 (0) [282] : 0x41 (65) [283] : 0x00 (0) [284] : 0x5f (95) [285] : 0x00 (0) [286] : 0x65 (101) [287] : 0x00 (0) [288] : 0x73 (115) [289] : 0x00 (0) [290] : 0x2d (45) [291] : 0x00 (0) [292] : 0x45 (69) [293] : 0x00 (0) [294] : 0x53 (83) [295] : 0x00 (0) [296] : 0x2e (46) [297] : 0x00 (0) [298] : 0x44 (68) [299] : 0x00 (0) [300] : 0x4c (76) [301] : 0x00 (0) [302] : 0x4c (76) [303] : 0x00 (0) [304] : 0x00 (0) [305] : 0x00 (0) [306] : 0x42 (66) [307] : 0x00 (0) [308] : 0x52 (82) [309] : 0x00 (0) [310] : 0x4c (76) [311] : 0x00 (0) [312] : 0x47 (71) [313] : 0x00 (0) [314] : 0x43 (67) [315] : 0x00 (0) [316] : 0x31 (49) [317] : 0x00 (0) [318] : 0x37 (55) [319] : 0x00 (0) [320] : 0x41 (65) [321] : 0x00 (0) [322] : 0x5f (95) [323] : 0x00 (0) [324] : 0x70 (112) [325] : 0x00 (0) [326] : 0x74 (116) [327] : 0x00 (0) [328] : 0x2d (45) [329] : 0x00 (0) [330] : 0x50 (80) [331] : 0x00 (0) [332] : 0x54 (84) [333] : 0x00 (0) [334] : 0x2e (46) [335] : 0x00 (0) [336] : 0x44 (68) [337] : 0x00 (0) [338] : 0x4c (76) [339] : 0x00 (0) [340] : 0x4c (76) [341] : 0x00 (0) [342] : 0x00 (0) [343] : 0x00 (0) [344] : 0x42 (66) [345] : 0x00 (0) [346] : 0x52 (82) [347] : 0x00 (0) [348] : 0x4c (76) [349] : 0x00 (0) [350] : 0x47 (71) [351] : 0x00 (0) [352] : 0x43 (67) [353] : 0x00 (0) [354] : 0x31 (49) [355] : 0x00 (0) [356] : 0x37 (55) [357] : 0x00 (0) [358] : 0x41 (65) [359] : 0x00 (0) [360] : 0x5f (95) [361] : 0x00 (0) [362] : 0x70 (112) [363] : 0x00 (0) [364] : 0x74 (116) [365] : 0x00 (0) [366] : 0x2d (45) [367] : 0x00 (0) [368] : 0x42 (66) [369] : 0x00 (0) [370] : 0x52 (82) [371] : 0x00 (0) [372] : 0x2e (46) [373] : 0x00 (0) [374] : 0x44 (68) [375] : 0x00 (0) [376] : 0x4c (76) [377] : 0x00 (0) [378] : 0x4c (76) [379] : 0x00 (0) [380] : 0x00 (0) [381] : 0x00 (0) [382] : 0x42 (66) [383] : 0x00 (0) [384] : 0x52 (82) [385] : 0x00 (0) [386] : 0x4c (76) [387] : 0x00 (0) [388] : 0x47 (71) [389] : 0x00 (0) [390] : 0x43 (67) [391] : 0x00 (0) [392] : 0x31 (49) [393] : 0x00 (0) [394] : 0x37 (55) [395] : 0x00 (0) [396] : 0x41 (65) [397] : 0x00 (0) [398] : 0x5f (95) [399] : 0x00 (0) [400] : 0x6e (110) [401] : 0x00 (0) [402] : 0x6c (108) [403] : 0x00 (0) [404] : 0x2d (45) [405] : 0x00 (0) [406] : 0x4e (78) [407] : 0x00 (0) [408] : 0x4c (76) [409] : 0x00 (0) [410] : 0x2e (46) [411] : 0x00 (0) [412] : 0x44 (68) [413] : 0x00 (0) [414] : 0x4c (76) [415] : 0x00 (0) [416] : 0x4c (76) [417] : 0x00 (0) [418] : 0x00 (0) [419] : 0x00 (0) [420] : 0x42 (66) [421] : 0x00 (0) [422] : 0x52 (82) [423] : 0x00 (0) [424] : 0x4c (76) [425] : 0x00 (0) [426] : 0x47 (71) [427] : 0x00 (0) [428] : 0x43 (67) [429] : 0x00 (0) [430] : 0x31 (49) [431] : 0x00 (0) [432] : 0x37 (55) [433] : 0x00 (0) [434] : 0x41 (65) [435] : 0x00 (0) [436] : 0x5f (95) [437] : 0x00 (0) [438] : 0x6e (110) [439] : 0x00 (0) [440] : 0x6f (111) [441] : 0x00 (0) [442] : 0x2d (45) [443] : 0x00 (0) [444] : 0x4e (78) [445] : 0x00 (0) [446] : 0x4f (79) [447] : 0x00 (0) [448] : 0x2e (46) [449] : 0x00 (0) [450] : 0x44 (68) [451] : 0x00 (0) [452] : 0x4c (76) [453] : 0x00 (0) [454] : 0x4c (76) [455] : 0x00 (0) [456] : 0x00 (0) [457] : 0x00 (0) [458] : 0x42 (66) [459] : 0x00 (0) [460] : 0x52 (82) [461] : 0x00 (0) [462] : 0x4c (76) [463] : 0x00 (0) [464] : 0x47 (71) [465] : 0x00 (0) [466] : 0x43 (67) [467] : 0x00 (0) [468] : 0x31 (49) [469] : 0x00 (0) [470] : 0x37 (55) [471] : 0x00 (0) [472] : 0x41 (65) [473] : 0x00 (0) [474] : 0x5f (95) [475] : 0x00 (0) [476] : 0x73 (115) [477] : 0x00 (0) [478] : 0x76 (118) [479] : 0x00 (0) [480] : 0x2d (45) [481] : 0x00 (0) [482] : 0x53 (83) [483] : 0x00 (0) [484] : 0x45 (69) [485] : 0x00 (0) [486] : 0x2e (46) [487] : 0x00 (0) [488] : 0x44 (68) [489] : 0x00 (0) [490] : 0x4c (76) [491] : 0x00 (0) [492] : 0x4c (76) [493] : 0x00 (0) [494] : 0x00 (0) [495] : 0x00 (0) [496] : 0x42 (66) [497] : 0x00 (0) [498] : 0x52 (82) [499] : 0x00 (0) [500] : 0x4c (76) [501] : 0x00 (0) [502] : 0x47 (71) [503] : 0x00 (0) [504] : 0x43 (67) [505] : 0x00 (0) [506] : 0x31 (49) [507] : 0x00 (0) [508] : 0x37 (55) [509] : 0x00 (0) [510] : 0x41 (65) [511] : 0x00 (0) [512] : 0x5f (95) [513] : 0x00 (0) [514] : 0x64 (100) [515] : 0x00 (0) [516] : 0x61 (97) [517] : 0x00 (0) [518] : 0x2d (45) [519] : 0x00 (0) [520] : 0x44 (68) [521] : 0x00 (0) [522] : 0x4b (75) [523] : 0x00 (0) [524] : 0x2e (46) [525] : 0x00 (0) [526] : 0x44 (68) [527] : 0x00 (0) [528] : 0x4c (76) [529] : 0x00 (0) [530] : 0x4c (76) [531] : 0x00 (0) [532] : 0x00 (0) [533] : 0x00 (0) [534] : 0x42 (66) [535] : 0x00 (0) [536] : 0x52 (82) [537] : 0x00 (0) [538] : 0x4c (76) [539] : 0x00 (0) [540] : 0x47 (71) [541] : 0x00 (0) [542] : 0x43 (67) [543] : 0x00 (0) [544] : 0x31 (49) [545] : 0x00 (0) [546] : 0x37 (55) [547] : 0x00 (0) [548] : 0x41 (65) [549] : 0x00 (0) [550] : 0x5f (95) [551] : 0x00 (0) [552] : 0x66 (102) [553] : 0x00 (0) [554] : 0x69 (105) [555] : 0x00 (0) [556] : 0x2d (45) [557] : 0x00 (0) [558] : 0x46 (70) [559] : 0x00 (0) [560] : 0x49 (73) [561] : 0x00 (0) [562] : 0x2e (46) [563] : 0x00 (0) [564] : 0x44 (68) [565] : 0x00 (0) [566] : 0x4c (76) [567] : 0x00 (0) [568] : 0x4c (76) [569] : 0x00 (0) [570] : 0x00 (0) [571] : 0x00 (0) [572] : 0x42 (66) [573] : 0x00 (0) [574] : 0x52 (82) [575] : 0x00 (0) [576] : 0x4c (76) [577] : 0x00 (0) [578] : 0x47 (71) [579] : 0x00 (0) [580] : 0x43 (67) [581] : 0x00 (0) [582] : 0x31 (49) [583] : 0x00 (0) [584] : 0x37 (55) [585] : 0x00 (0) [586] : 0x41 (65) [587] : 0x00 (0) [588] : 0x5f (95) [589] : 0x00 (0) [590] : 0x69 (105) [591] : 0x00 (0) [592] : 0x64 (100) [593] : 0x00 (0) [594] : 0x2d (45) [595] : 0x00 (0) [596] : 0x49 (73) [597] : 0x00 (0) [598] : 0x44 (68) [599] : 0x00 (0) [600] : 0x2e (46) [601] : 0x00 (0) [602] : 0x44 (68) [603] : 0x00 (0) [604] : 0x4c (76) [605] : 0x00 (0) [606] : 0x4c (76) [607] : 0x00 (0) [608] : 0x00 (0) [609] : 0x00 (0) [610] : 0x42 (66) [611] : 0x00 (0) [612] : 0x52 (82) [613] : 0x00 (0) [614] : 0x4c (76) [615] : 0x00 (0) [616] : 0x47 (71) [617] : 0x00 (0) [618] : 0x43 (67) [619] : 0x00 (0) [620] : 0x31 (49) [621] : 0x00 (0) [622] : 0x37 (55) [623] : 0x00 (0) [624] : 0x41 (65) [625] : 0x00 (0) [626] : 0x5f (95) [627] : 0x00 (0) [628] : 0x72 (114) [629] : 0x00 (0) [630] : 0x75 (117) [631] : 0x00 (0) [632] : 0x2d (45) [633] : 0x00 (0) [634] : 0x52 (82) [635] : 0x00 (0) [636] : 0x55 (85) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x44 (68) [641] : 0x00 (0) [642] : 0x4c (76) [643] : 0x00 (0) [644] : 0x4c (76) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x42 (66) [649] : 0x00 (0) [650] : 0x52 (82) [651] : 0x00 (0) [652] : 0x4c (76) [653] : 0x00 (0) [654] : 0x47 (71) [655] : 0x00 (0) [656] : 0x43 (67) [657] : 0x00 (0) [658] : 0x31 (49) [659] : 0x00 (0) [660] : 0x37 (55) [661] : 0x00 (0) [662] : 0x41 (65) [663] : 0x00 (0) [664] : 0x5f (95) [665] : 0x00 (0) [666] : 0x62 (98) [667] : 0x00 (0) [668] : 0x67 (103) [669] : 0x00 (0) [670] : 0x2d (45) [671] : 0x00 (0) [672] : 0x42 (66) [673] : 0x00 (0) [674] : 0x47 (71) [675] : 0x00 (0) [676] : 0x2e (46) [677] : 0x00 (0) [678] : 0x44 (68) [679] : 0x00 (0) [680] : 0x4c (76) [681] : 0x00 (0) [682] : 0x4c (76) [683] : 0x00 (0) [684] : 0x00 (0) [685] : 0x00 (0) [686] : 0x42 (66) [687] : 0x00 (0) [688] : 0x52 (82) [689] : 0x00 (0) [690] : 0x4c (76) [691] : 0x00 (0) [692] : 0x47 (71) [693] : 0x00 (0) [694] : 0x43 (67) [695] : 0x00 (0) [696] : 0x31 (49) [697] : 0x00 (0) [698] : 0x37 (55) [699] : 0x00 (0) [700] : 0x41 (65) [701] : 0x00 (0) [702] : 0x5f (95) [703] : 0x00 (0) [704] : 0x75 (117) [705] : 0x00 (0) [706] : 0x6b (107) [707] : 0x00 (0) [708] : 0x2d (45) [709] : 0x00 (0) [710] : 0x55 (85) [711] : 0x00 (0) [712] : 0x41 (65) [713] : 0x00 (0) [714] : 0x2e (46) [715] : 0x00 (0) [716] : 0x44 (68) [717] : 0x00 (0) [718] : 0x4c (76) [719] : 0x00 (0) [720] : 0x4c (76) [721] : 0x00 (0) [722] : 0x00 (0) [723] : 0x00 (0) [724] : 0x42 (66) [725] : 0x00 (0) [726] : 0x52 (82) [727] : 0x00 (0) [728] : 0x4c (76) [729] : 0x00 (0) [730] : 0x47 (71) [731] : 0x00 (0) [732] : 0x43 (67) [733] : 0x00 (0) [734] : 0x31 (49) [735] : 0x00 (0) [736] : 0x37 (55) [737] : 0x00 (0) [738] : 0x41 (65) [739] : 0x00 (0) [740] : 0x5f (95) [741] : 0x00 (0) [742] : 0x63 (99) [743] : 0x00 (0) [744] : 0x73 (115) [745] : 0x00 (0) [746] : 0x2d (45) [747] : 0x00 (0) [748] : 0x43 (67) [749] : 0x00 (0) [750] : 0x5a (90) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x44 (68) [755] : 0x00 (0) [756] : 0x4c (76) [757] : 0x00 (0) [758] : 0x4c (76) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x42 (66) [763] : 0x00 (0) [764] : 0x52 (82) [765] : 0x00 (0) [766] : 0x4c (76) [767] : 0x00 (0) [768] : 0x47 (71) [769] : 0x00 (0) [770] : 0x43 (67) [771] : 0x00 (0) [772] : 0x31 (49) [773] : 0x00 (0) [774] : 0x37 (55) [775] : 0x00 (0) [776] : 0x41 (65) [777] : 0x00 (0) [778] : 0x5f (95) [779] : 0x00 (0) [780] : 0x68 (104) [781] : 0x00 (0) [782] : 0x75 (117) [783] : 0x00 (0) [784] : 0x2d (45) [785] : 0x00 (0) [786] : 0x48 (72) [787] : 0x00 (0) [788] : 0x55 (85) [789] : 0x00 (0) [790] : 0x2e (46) [791] : 0x00 (0) [792] : 0x44 (68) [793] : 0x00 (0) [794] : 0x4c (76) [795] : 0x00 (0) [796] : 0x4c (76) [797] : 0x00 (0) [798] : 0x00 (0) [799] : 0x00 (0) [800] : 0x42 (66) [801] : 0x00 (0) [802] : 0x52 (82) [803] : 0x00 (0) [804] : 0x4c (76) [805] : 0x00 (0) [806] : 0x47 (71) [807] : 0x00 (0) [808] : 0x43 (67) [809] : 0x00 (0) [810] : 0x31 (49) [811] : 0x00 (0) [812] : 0x37 (55) [813] : 0x00 (0) [814] : 0x41 (65) [815] : 0x00 (0) [816] : 0x5f (95) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x6c (108) [821] : 0x00 (0) [822] : 0x2d (45) [823] : 0x00 (0) [824] : 0x50 (80) [825] : 0x00 (0) [826] : 0x4c (76) [827] : 0x00 (0) [828] : 0x2e (46) [829] : 0x00 (0) [830] : 0x44 (68) [831] : 0x00 (0) [832] : 0x4c (76) [833] : 0x00 (0) [834] : 0x4c (76) [835] : 0x00 (0) [836] : 0x00 (0) [837] : 0x00 (0) [838] : 0x42 (66) [839] : 0x00 (0) [840] : 0x52 (82) [841] : 0x00 (0) [842] : 0x4c (76) [843] : 0x00 (0) [844] : 0x47 (71) [845] : 0x00 (0) [846] : 0x43 (67) [847] : 0x00 (0) [848] : 0x31 (49) [849] : 0x00 (0) [850] : 0x37 (55) [851] : 0x00 (0) [852] : 0x41 (65) [853] : 0x00 (0) [854] : 0x5f (95) [855] : 0x00 (0) [856] : 0x72 (114) [857] : 0x00 (0) [858] : 0x6f (111) [859] : 0x00 (0) [860] : 0x2d (45) [861] : 0x00 (0) [862] : 0x52 (82) [863] : 0x00 (0) [864] : 0x4f (79) [865] : 0x00 (0) [866] : 0x2e (46) [867] : 0x00 (0) [868] : 0x44 (68) [869] : 0x00 (0) [870] : 0x4c (76) [871] : 0x00 (0) [872] : 0x4c (76) [873] : 0x00 (0) [874] : 0x00 (0) [875] : 0x00 (0) [876] : 0x42 (66) [877] : 0x00 (0) [878] : 0x52 (82) [879] : 0x00 (0) [880] : 0x4c (76) [881] : 0x00 (0) [882] : 0x47 (71) [883] : 0x00 (0) [884] : 0x43 (67) [885] : 0x00 (0) [886] : 0x31 (49) [887] : 0x00 (0) [888] : 0x37 (55) [889] : 0x00 (0) [890] : 0x41 (65) [891] : 0x00 (0) [892] : 0x5f (95) [893] : 0x00 (0) [894] : 0x73 (115) [895] : 0x00 (0) [896] : 0x6b (107) [897] : 0x00 (0) [898] : 0x2d (45) [899] : 0x00 (0) [900] : 0x53 (83) [901] : 0x00 (0) [902] : 0x4b (75) [903] : 0x00 (0) [904] : 0x2e (46) [905] : 0x00 (0) [906] : 0x44 (68) [907] : 0x00 (0) [908] : 0x4c (76) [909] : 0x00 (0) [910] : 0x4c (76) [911] : 0x00 (0) [912] : 0x00 (0) [913] : 0x00 (0) [914] : 0x42 (66) [915] : 0x00 (0) [916] : 0x52 (82) [917] : 0x00 (0) [918] : 0x4c (76) [919] : 0x00 (0) [920] : 0x47 (71) [921] : 0x00 (0) [922] : 0x43 (67) [923] : 0x00 (0) [924] : 0x31 (49) [925] : 0x00 (0) [926] : 0x37 (55) [927] : 0x00 (0) [928] : 0x41 (65) [929] : 0x00 (0) [930] : 0x5f (95) [931] : 0x00 (0) [932] : 0x73 (115) [933] : 0x00 (0) [934] : 0x6c (108) [935] : 0x00 (0) [936] : 0x2d (45) [937] : 0x00 (0) [938] : 0x53 (83) [939] : 0x00 (0) [940] : 0x49 (73) [941] : 0x00 (0) [942] : 0x2e (46) [943] : 0x00 (0) [944] : 0x44 (68) [945] : 0x00 (0) [946] : 0x4c (76) [947] : 0x00 (0) [948] : 0x4c (76) [949] : 0x00 (0) [950] : 0x00 (0) [951] : 0x00 (0) [952] : 0x42 (66) [953] : 0x00 (0) [954] : 0x52 (82) [955] : 0x00 (0) [956] : 0x4c (76) [957] : 0x00 (0) [958] : 0x47 (71) [959] : 0x00 (0) [960] : 0x43 (67) [961] : 0x00 (0) [962] : 0x31 (49) [963] : 0x00 (0) [964] : 0x37 (55) [965] : 0x00 (0) [966] : 0x41 (65) [967] : 0x00 (0) [968] : 0x5f (95) [969] : 0x00 (0) [970] : 0x73 (115) [971] : 0x00 (0) [972] : 0x72 (114) [973] : 0x00 (0) [974] : 0x2d (45) [975] : 0x00 (0) [976] : 0x52 (82) [977] : 0x00 (0) [978] : 0x53 (83) [979] : 0x00 (0) [980] : 0x2e (46) [981] : 0x00 (0) [982] : 0x44 (68) [983] : 0x00 (0) [984] : 0x4c (76) [985] : 0x00 (0) [986] : 0x4c (76) [987] : 0x00 (0) [988] : 0x00 (0) [989] : 0x00 (0) [990] : 0x42 (66) [991] : 0x00 (0) [992] : 0x52 (82) [993] : 0x00 (0) [994] : 0x4c (76) [995] : 0x00 (0) [996] : 0x47 (71) [997] : 0x00 (0) [998] : 0x43 (67) [999] : 0x00 (0) [1000] : 0x31 (49) [1001] : 0x00 (0) [1002] : 0x37 (55) [1003] : 0x00 (0) [1004] : 0x41 (65) [1005] : 0x00 (0) [1006] : 0x5f (95) [1007] : 0x00 (0) [1008] : 0x68 (104) [1009] : 0x00 (0) [1010] : 0x72 (114) [1011] : 0x00 (0) [1012] : 0x2d (45) [1013] : 0x00 (0) [1014] : 0x48 (72) [1015] : 0x00 (0) [1016] : 0x52 (82) [1017] : 0x00 (0) [1018] : 0x2e (46) [1019] : 0x00 (0) [1020] : 0x44 (68) [1021] : 0x00 (0) [1022] : 0x4c (76) [1023] : 0x00 (0) [1024] : 0x4c (76) [1025] : 0x00 (0) [1026] : 0x00 (0) [1027] : 0x00 (0) [1028] : 0x42 (66) [1029] : 0x00 (0) [1030] : 0x52 (82) [1031] : 0x00 (0) [1032] : 0x4c (76) [1033] : 0x00 (0) [1034] : 0x47 (71) [1035] : 0x00 (0) [1036] : 0x43 (67) [1037] : 0x00 (0) [1038] : 0x31 (49) [1039] : 0x00 (0) [1040] : 0x37 (55) [1041] : 0x00 (0) [1042] : 0x41 (65) [1043] : 0x00 (0) [1044] : 0x5f (95) [1045] : 0x00 (0) [1046] : 0x74 (116) [1047] : 0x00 (0) [1048] : 0x72 (114) [1049] : 0x00 (0) [1050] : 0x2d (45) [1051] : 0x00 (0) [1052] : 0x54 (84) [1053] : 0x00 (0) [1054] : 0x52 (82) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x44 (68) [1059] : 0x00 (0) [1060] : 0x4c (76) [1061] : 0x00 (0) [1062] : 0x4c (76) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x42 (66) [1067] : 0x00 (0) [1068] : 0x52 (82) [1069] : 0x00 (0) [1070] : 0x4c (76) [1071] : 0x00 (0) [1072] : 0x47 (71) [1073] : 0x00 (0) [1074] : 0x43 (67) [1075] : 0x00 (0) [1076] : 0x31 (49) [1077] : 0x00 (0) [1078] : 0x37 (55) [1079] : 0x00 (0) [1080] : 0x41 (65) [1081] : 0x00 (0) [1082] : 0x5f (95) [1083] : 0x00 (0) [1084] : 0x61 (97) [1085] : 0x00 (0) [1086] : 0x72 (114) [1087] : 0x00 (0) [1088] : 0x2d (45) [1089] : 0x00 (0) [1090] : 0x41 (65) [1091] : 0x00 (0) [1092] : 0x45 (69) [1093] : 0x00 (0) [1094] : 0x2e (46) [1095] : 0x00 (0) [1096] : 0x44 (68) [1097] : 0x00 (0) [1098] : 0x4c (76) [1099] : 0x00 (0) [1100] : 0x4c (76) [1101] : 0x00 (0) [1102] : 0x00 (0) [1103] : 0x00 (0) [1104] : 0x42 (66) [1105] : 0x00 (0) [1106] : 0x52 (82) [1107] : 0x00 (0) [1108] : 0x4c (76) [1109] : 0x00 (0) [1110] : 0x47 (71) [1111] : 0x00 (0) [1112] : 0x43 (67) [1113] : 0x00 (0) [1114] : 0x31 (49) [1115] : 0x00 (0) [1116] : 0x37 (55) [1117] : 0x00 (0) [1118] : 0x41 (65) [1119] : 0x00 (0) [1120] : 0x5f (95) [1121] : 0x00 (0) [1122] : 0x76 (118) [1123] : 0x00 (0) [1124] : 0x69 (105) [1125] : 0x00 (0) [1126] : 0x2d (45) [1127] : 0x00 (0) [1128] : 0x56 (86) [1129] : 0x00 (0) [1130] : 0x4e (78) [1131] : 0x00 (0) [1132] : 0x2e (46) [1133] : 0x00 (0) [1134] : 0x44 (68) [1135] : 0x00 (0) [1136] : 0x4c (76) [1137] : 0x00 (0) [1138] : 0x4c (76) [1139] : 0x00 (0) [1140] : 0x00 (0) [1141] : 0x00 (0) [1142] : 0x42 (66) [1143] : 0x00 (0) [1144] : 0x52 (82) [1145] : 0x00 (0) [1146] : 0x4c (76) [1147] : 0x00 (0) [1148] : 0x47 (71) [1149] : 0x00 (0) [1150] : 0x43 (67) [1151] : 0x00 (0) [1152] : 0x31 (49) [1153] : 0x00 (0) [1154] : 0x37 (55) [1155] : 0x00 (0) [1156] : 0x41 (65) [1157] : 0x00 (0) [1158] : 0x5f (95) [1159] : 0x00 (0) [1160] : 0x74 (116) [1161] : 0x00 (0) [1162] : 0x68 (104) [1163] : 0x00 (0) [1164] : 0x2d (45) [1165] : 0x00 (0) [1166] : 0x54 (84) [1167] : 0x00 (0) [1168] : 0x48 (72) [1169] : 0x00 (0) [1170] : 0x2e (46) [1171] : 0x00 (0) [1172] : 0x44 (68) [1173] : 0x00 (0) [1174] : 0x4c (76) [1175] : 0x00 (0) [1176] : 0x4c (76) [1177] : 0x00 (0) [1178] : 0x00 (0) [1179] : 0x00 (0) [1180] : 0x42 (66) [1181] : 0x00 (0) [1182] : 0x52 (82) [1183] : 0x00 (0) [1184] : 0x4c (76) [1185] : 0x00 (0) [1186] : 0x47 (71) [1187] : 0x00 (0) [1188] : 0x43 (67) [1189] : 0x00 (0) [1190] : 0x31 (49) [1191] : 0x00 (0) [1192] : 0x37 (55) [1193] : 0x00 (0) [1194] : 0x41 (65) [1195] : 0x00 (0) [1196] : 0x5f (95) [1197] : 0x00 (0) [1198] : 0x7a (122) [1199] : 0x00 (0) [1200] : 0x68 (104) [1201] : 0x00 (0) [1202] : 0x2d (45) [1203] : 0x00 (0) [1204] : 0x43 (67) [1205] : 0x00 (0) [1206] : 0x4e (78) [1207] : 0x00 (0) [1208] : 0x2e (46) [1209] : 0x00 (0) [1210] : 0x44 (68) [1211] : 0x00 (0) [1212] : 0x4c (76) [1213] : 0x00 (0) [1214] : 0x4c (76) [1215] : 0x00 (0) [1216] : 0x00 (0) [1217] : 0x00 (0) [1218] : 0x42 (66) [1219] : 0x00 (0) [1220] : 0x52 (82) [1221] : 0x00 (0) [1222] : 0x4c (76) [1223] : 0x00 (0) [1224] : 0x47 (71) [1225] : 0x00 (0) [1226] : 0x43 (67) [1227] : 0x00 (0) [1228] : 0x31 (49) [1229] : 0x00 (0) [1230] : 0x37 (55) [1231] : 0x00 (0) [1232] : 0x41 (65) [1233] : 0x00 (0) [1234] : 0x5f (95) [1235] : 0x00 (0) [1236] : 0x7a (122) [1237] : 0x00 (0) [1238] : 0x68 (104) [1239] : 0x00 (0) [1240] : 0x2d (45) [1241] : 0x00 (0) [1242] : 0x54 (84) [1243] : 0x00 (0) [1244] : 0x57 (87) [1245] : 0x00 (0) [1246] : 0x2e (46) [1247] : 0x00 (0) [1248] : 0x44 (68) [1249] : 0x00 (0) [1250] : 0x4c (76) [1251] : 0x00 (0) [1252] : 0x4c (76) [1253] : 0x00 (0) [1254] : 0x00 (0) [1255] : 0x00 (0) [1256] : 0x42 (66) [1257] : 0x00 (0) [1258] : 0x52 (82) [1259] : 0x00 (0) [1260] : 0x4c (76) [1261] : 0x00 (0) [1262] : 0x47 (71) [1263] : 0x00 (0) [1264] : 0x43 (67) [1265] : 0x00 (0) [1266] : 0x31 (49) [1267] : 0x00 (0) [1268] : 0x37 (55) [1269] : 0x00 (0) [1270] : 0x41 (65) [1271] : 0x00 (0) [1272] : 0x5f (95) [1273] : 0x00 (0) [1274] : 0x6b (107) [1275] : 0x00 (0) [1276] : 0x6f (111) [1277] : 0x00 (0) [1278] : 0x2d (45) [1279] : 0x00 (0) [1280] : 0x4b (75) [1281] : 0x00 (0) [1282] : 0x52 (82) [1283] : 0x00 (0) [1284] : 0x2e (46) [1285] : 0x00 (0) [1286] : 0x44 (68) [1287] : 0x00 (0) [1288] : 0x4c (76) [1289] : 0x00 (0) [1290] : 0x4c (76) [1291] : 0x00 (0) [1292] : 0x00 (0) [1293] : 0x00 (0) [1294] : 0x42 (66) [1295] : 0x00 (0) [1296] : 0x52 (82) [1297] : 0x00 (0) [1298] : 0x4c (76) [1299] : 0x00 (0) [1300] : 0x47 (71) [1301] : 0x00 (0) [1302] : 0x43 (67) [1303] : 0x00 (0) [1304] : 0x31 (49) [1305] : 0x00 (0) [1306] : 0x37 (55) [1307] : 0x00 (0) [1308] : 0x41 (65) [1309] : 0x00 (0) [1310] : 0x5f (95) [1311] : 0x00 (0) [1312] : 0x6a (106) [1313] : 0x00 (0) [1314] : 0x61 (97) [1315] : 0x00 (0) [1316] : 0x2d (45) [1317] : 0x00 (0) [1318] : 0x4a (74) [1319] : 0x00 (0) [1320] : 0x50 (80) [1321] : 0x00 (0) [1322] : 0x2e (46) [1323] : 0x00 (0) [1324] : 0x44 (68) [1325] : 0x00 (0) [1326] : 0x4c (76) [1327] : 0x00 (0) [1328] : 0x4c (76) [1329] : 0x00 (0) [1330] : 0x00 (0) [1331] : 0x00 (0) [1332] : 0x42 (66) [1333] : 0x00 (0) [1334] : 0x52 (82) [1335] : 0x00 (0) [1336] : 0x4c (76) [1337] : 0x00 (0) [1338] : 0x47 (71) [1339] : 0x00 (0) [1340] : 0x43 (67) [1341] : 0x00 (0) [1342] : 0x31 (49) [1343] : 0x00 (0) [1344] : 0x37 (55) [1345] : 0x00 (0) [1346] : 0x41 (65) [1347] : 0x00 (0) [1348] : 0x5f (95) [1349] : 0x00 (0) [1350] : 0x65 (101) [1351] : 0x00 (0) [1352] : 0x6e (110) [1353] : 0x00 (0) [1354] : 0x2d (45) [1355] : 0x00 (0) [1356] : 0x43 (67) [1357] : 0x00 (0) [1358] : 0x4e (78) [1359] : 0x00 (0) [1360] : 0x2e (46) [1361] : 0x00 (0) [1362] : 0x44 (68) [1363] : 0x00 (0) [1364] : 0x4c (76) [1365] : 0x00 (0) [1366] : 0x4c (76) [1367] : 0x00 (0) [1368] : 0x00 (0) [1369] : 0x00 (0) [1370] : 0x42 (66) [1371] : 0x00 (0) [1372] : 0x52 (82) [1373] : 0x00 (0) [1374] : 0x42 (66) [1375] : 0x00 (0) [1376] : 0x4d (77) [1377] : 0x00 (0) [1378] : 0x43 (67) [1379] : 0x00 (0) [1380] : 0x31 (49) [1381] : 0x00 (0) [1382] : 0x37 (55) [1383] : 0x00 (0) [1384] : 0x41 (65) [1385] : 0x00 (0) [1386] : 0x2e (46) [1387] : 0x00 (0) [1388] : 0x44 (68) [1389] : 0x00 (0) [1390] : 0x4c (76) [1391] : 0x00 (0) [1392] : 0x4c (76) [1393] : 0x00 (0) [1394] : 0x00 (0) [1395] : 0x00 (0) [1396] : 0x42 (66) [1397] : 0x00 (0) [1398] : 0x52 (82) [1399] : 0x00 (0) [1400] : 0x45 (69) [1401] : 0x00 (0) [1402] : 0x4e (78) [1403] : 0x00 (0) [1404] : 0x43 (67) [1405] : 0x00 (0) [1406] : 0x31 (49) [1407] : 0x00 (0) [1408] : 0x37 (55) [1409] : 0x00 (0) [1410] : 0x41 (65) [1411] : 0x00 (0) [1412] : 0x2e (46) [1413] : 0x00 (0) [1414] : 0x44 (68) [1415] : 0x00 (0) [1416] : 0x4c (76) [1417] : 0x00 (0) [1418] : 0x4c (76) [1419] : 0x00 (0) [1420] : 0x00 (0) [1421] : 0x00 (0) [1422] : 0x42 (66) [1423] : 0x00 (0) [1424] : 0x52 (82) [1425] : 0x00 (0) [1426] : 0x52 (82) [1427] : 0x00 (0) [1428] : 0x49 (73) [1429] : 0x00 (0) [1430] : 0x43 (67) [1431] : 0x00 (0) [1432] : 0x31 (49) [1433] : 0x00 (0) [1434] : 0x37 (55) [1435] : 0x00 (0) [1436] : 0x41 (65) [1437] : 0x00 (0) [1438] : 0x2e (46) [1439] : 0x00 (0) [1440] : 0x44 (68) [1441] : 0x00 (0) [1442] : 0x4c (76) [1443] : 0x00 (0) [1444] : 0x4c (76) [1445] : 0x00 (0) [1446] : 0x00 (0) [1447] : 0x00 (0) [1448] : 0x42 (66) [1449] : 0x00 (0) [1450] : 0x52 (82) [1451] : 0x00 (0) [1452] : 0x46 (70) [1453] : 0x00 (0) [1454] : 0x54 (84) [1455] : 0x00 (0) [1456] : 0x43 (67) [1457] : 0x00 (0) [1458] : 0x31 (49) [1459] : 0x00 (0) [1460] : 0x37 (55) [1461] : 0x00 (0) [1462] : 0x41 (65) [1463] : 0x00 (0) [1464] : 0x2e (46) [1465] : 0x00 (0) [1466] : 0x44 (68) [1467] : 0x00 (0) [1468] : 0x4c (76) [1469] : 0x00 (0) [1470] : 0x4c (76) [1471] : 0x00 (0) [1472] : 0x00 (0) [1473] : 0x00 (0) [1474] : 0x42 (66) [1475] : 0x00 (0) [1476] : 0x52 (82) [1477] : 0x00 (0) [1478] : 0x50 (80) [1479] : 0x00 (0) [1480] : 0x46 (70) [1481] : 0x00 (0) [1482] : 0x43 (67) [1483] : 0x00 (0) [1484] : 0x31 (49) [1485] : 0x00 (0) [1486] : 0x37 (55) [1487] : 0x00 (0) [1488] : 0x41 (65) [1489] : 0x00 (0) [1490] : 0x2e (46) [1491] : 0x00 (0) [1492] : 0x44 (68) [1493] : 0x00 (0) [1494] : 0x4c (76) [1495] : 0x00 (0) [1496] : 0x4c (76) [1497] : 0x00 (0) [1498] : 0x00 (0) [1499] : 0x00 (0) [1500] : 0x42 (66) [1501] : 0x00 (0) [1502] : 0x52 (82) [1503] : 0x00 (0) [1504] : 0x52 (82) [1505] : 0x00 (0) [1506] : 0x42 (66) [1507] : 0x00 (0) [1508] : 0x43 (67) [1509] : 0x00 (0) [1510] : 0x31 (49) [1511] : 0x00 (0) [1512] : 0x37 (55) [1513] : 0x00 (0) [1514] : 0x41 (65) [1515] : 0x00 (0) [1516] : 0x2e (46) [1517] : 0x00 (0) [1518] : 0x44 (68) [1519] : 0x00 (0) [1520] : 0x4c (76) [1521] : 0x00 (0) [1522] : 0x4c (76) [1523] : 0x00 (0) [1524] : 0x00 (0) [1525] : 0x00 (0) [1526] : 0x42 (66) [1527] : 0x00 (0) [1528] : 0x52 (82) [1529] : 0x00 (0) [1530] : 0x4d (77) [1531] : 0x00 (0) [1532] : 0x44 (68) [1533] : 0x00 (0) [1534] : 0x43 (67) [1535] : 0x00 (0) [1536] : 0x31 (49) [1537] : 0x00 (0) [1538] : 0x37 (55) [1539] : 0x00 (0) [1540] : 0x41 (65) [1541] : 0x00 (0) [1542] : 0x2e (46) [1543] : 0x00 (0) [1544] : 0x44 (68) [1545] : 0x00 (0) [1546] : 0x4c (76) [1547] : 0x00 (0) [1548] : 0x4c (76) [1549] : 0x00 (0) [1550] : 0x00 (0) [1551] : 0x00 (0) [1552] : 0x42 (66) [1553] : 0x00 (0) [1554] : 0x52 (82) [1555] : 0x00 (0) [1556] : 0x4f (79) [1557] : 0x00 (0) [1558] : 0x43 (67) [1559] : 0x00 (0) [1560] : 0x48 (72) [1561] : 0x00 (0) [1562] : 0x31 (49) [1563] : 0x00 (0) [1564] : 0x37 (55) [1565] : 0x00 (0) [1566] : 0x41 (65) [1567] : 0x00 (0) [1568] : 0x5f (95) [1569] : 0x00 (0) [1570] : 0x65 (101) [1571] : 0x00 (0) [1572] : 0x6e (110) [1573] : 0x00 (0) [1574] : 0x2d (45) [1575] : 0x00 (0) [1576] : 0x55 (85) [1577] : 0x00 (0) [1578] : 0x53 (83) [1579] : 0x00 (0) [1580] : 0x2e (46) [1581] : 0x00 (0) [1582] : 0x43 (67) [1583] : 0x00 (0) [1584] : 0x48 (72) [1585] : 0x00 (0) [1586] : 0x4d (77) [1587] : 0x00 (0) [1588] : 0x00 (0) [1589] : 0x00 (0) [1590] : 0x42 (66) [1591] : 0x00 (0) [1592] : 0x52 (82) [1593] : 0x00 (0) [1594] : 0x4f (79) [1595] : 0x00 (0) [1596] : 0x43 (67) [1597] : 0x00 (0) [1598] : 0x48 (72) [1599] : 0x00 (0) [1600] : 0x31 (49) [1601] : 0x00 (0) [1602] : 0x37 (55) [1603] : 0x00 (0) [1604] : 0x41 (65) [1605] : 0x00 (0) [1606] : 0x5f (95) [1607] : 0x00 (0) [1608] : 0x66 (102) [1609] : 0x00 (0) [1610] : 0x72 (114) [1611] : 0x00 (0) [1612] : 0x2d (45) [1613] : 0x00 (0) [1614] : 0x43 (67) [1615] : 0x00 (0) [1616] : 0x41 (65) [1617] : 0x00 (0) [1618] : 0x2e (46) [1619] : 0x00 (0) [1620] : 0x43 (67) [1621] : 0x00 (0) [1622] : 0x48 (72) [1623] : 0x00 (0) [1624] : 0x4d (77) [1625] : 0x00 (0) [1626] : 0x00 (0) [1627] : 0x00 (0) [1628] : 0x42 (66) [1629] : 0x00 (0) [1630] : 0x52 (82) [1631] : 0x00 (0) [1632] : 0x4f (79) [1633] : 0x00 (0) [1634] : 0x43 (67) [1635] : 0x00 (0) [1636] : 0x48 (72) [1637] : 0x00 (0) [1638] : 0x31 (49) [1639] : 0x00 (0) [1640] : 0x37 (55) [1641] : 0x00 (0) [1642] : 0x41 (65) [1643] : 0x00 (0) [1644] : 0x5f (95) [1645] : 0x00 (0) [1646] : 0x66 (102) [1647] : 0x00 (0) [1648] : 0x72 (114) [1649] : 0x00 (0) [1650] : 0x2d (45) [1651] : 0x00 (0) [1652] : 0x46 (70) [1653] : 0x00 (0) [1654] : 0x52 (82) [1655] : 0x00 (0) [1656] : 0x2e (46) [1657] : 0x00 (0) [1658] : 0x43 (67) [1659] : 0x00 (0) [1660] : 0x48 (72) [1661] : 0x00 (0) [1662] : 0x4d (77) [1663] : 0x00 (0) [1664] : 0x00 (0) [1665] : 0x00 (0) [1666] : 0x42 (66) [1667] : 0x00 (0) [1668] : 0x52 (82) [1669] : 0x00 (0) [1670] : 0x4f (79) [1671] : 0x00 (0) [1672] : 0x43 (67) [1673] : 0x00 (0) [1674] : 0x48 (72) [1675] : 0x00 (0) [1676] : 0x31 (49) [1677] : 0x00 (0) [1678] : 0x37 (55) [1679] : 0x00 (0) [1680] : 0x41 (65) [1681] : 0x00 (0) [1682] : 0x5f (95) [1683] : 0x00 (0) [1684] : 0x64 (100) [1685] : 0x00 (0) [1686] : 0x65 (101) [1687] : 0x00 (0) [1688] : 0x2d (45) [1689] : 0x00 (0) [1690] : 0x44 (68) [1691] : 0x00 (0) [1692] : 0x45 (69) [1693] : 0x00 (0) [1694] : 0x2e (46) [1695] : 0x00 (0) [1696] : 0x43 (67) [1697] : 0x00 (0) [1698] : 0x48 (72) [1699] : 0x00 (0) [1700] : 0x4d (77) [1701] : 0x00 (0) [1702] : 0x00 (0) [1703] : 0x00 (0) [1704] : 0x42 (66) [1705] : 0x00 (0) [1706] : 0x52 (82) [1707] : 0x00 (0) [1708] : 0x4f (79) [1709] : 0x00 (0) [1710] : 0x43 (67) [1711] : 0x00 (0) [1712] : 0x48 (72) [1713] : 0x00 (0) [1714] : 0x31 (49) [1715] : 0x00 (0) [1716] : 0x37 (55) [1717] : 0x00 (0) [1718] : 0x41 (65) [1719] : 0x00 (0) [1720] : 0x5f (95) [1721] : 0x00 (0) [1722] : 0x69 (105) [1723] : 0x00 (0) [1724] : 0x74 (116) [1725] : 0x00 (0) [1726] : 0x2d (45) [1727] : 0x00 (0) [1728] : 0x49 (73) [1729] : 0x00 (0) [1730] : 0x54 (84) [1731] : 0x00 (0) [1732] : 0x2e (46) [1733] : 0x00 (0) [1734] : 0x43 (67) [1735] : 0x00 (0) [1736] : 0x48 (72) [1737] : 0x00 (0) [1738] : 0x4d (77) [1739] : 0x00 (0) [1740] : 0x00 (0) [1741] : 0x00 (0) [1742] : 0x42 (66) [1743] : 0x00 (0) [1744] : 0x52 (82) [1745] : 0x00 (0) [1746] : 0x4f (79) [1747] : 0x00 (0) [1748] : 0x43 (67) [1749] : 0x00 (0) [1750] : 0x48 (72) [1751] : 0x00 (0) [1752] : 0x31 (49) [1753] : 0x00 (0) [1754] : 0x37 (55) [1755] : 0x00 (0) [1756] : 0x41 (65) [1757] : 0x00 (0) [1758] : 0x5f (95) [1759] : 0x00 (0) [1760] : 0x65 (101) [1761] : 0x00 (0) [1762] : 0x73 (115) [1763] : 0x00 (0) [1764] : 0x2d (45) [1765] : 0x00 (0) [1766] : 0x45 (69) [1767] : 0x00 (0) [1768] : 0x53 (83) [1769] : 0x00 (0) [1770] : 0x2e (46) [1771] : 0x00 (0) [1772] : 0x43 (67) [1773] : 0x00 (0) [1774] : 0x48 (72) [1775] : 0x00 (0) [1776] : 0x4d (77) [1777] : 0x00 (0) [1778] : 0x00 (0) [1779] : 0x00 (0) [1780] : 0x42 (66) [1781] : 0x00 (0) [1782] : 0x52 (82) [1783] : 0x00 (0) [1784] : 0x4f (79) [1785] : 0x00 (0) [1786] : 0x43 (67) [1787] : 0x00 (0) [1788] : 0x48 (72) [1789] : 0x00 (0) [1790] : 0x31 (49) [1791] : 0x00 (0) [1792] : 0x37 (55) [1793] : 0x00 (0) [1794] : 0x41 (65) [1795] : 0x00 (0) [1796] : 0x5f (95) [1797] : 0x00 (0) [1798] : 0x70 (112) [1799] : 0x00 (0) [1800] : 0x74 (116) [1801] : 0x00 (0) [1802] : 0x2d (45) [1803] : 0x00 (0) [1804] : 0x50 (80) [1805] : 0x00 (0) [1806] : 0x54 (84) [1807] : 0x00 (0) [1808] : 0x2e (46) [1809] : 0x00 (0) [1810] : 0x43 (67) [1811] : 0x00 (0) [1812] : 0x48 (72) [1813] : 0x00 (0) [1814] : 0x4d (77) [1815] : 0x00 (0) [1816] : 0x00 (0) [1817] : 0x00 (0) [1818] : 0x42 (66) [1819] : 0x00 (0) [1820] : 0x52 (82) [1821] : 0x00 (0) [1822] : 0x4f (79) [1823] : 0x00 (0) [1824] : 0x43 (67) [1825] : 0x00 (0) [1826] : 0x48 (72) [1827] : 0x00 (0) [1828] : 0x31 (49) [1829] : 0x00 (0) [1830] : 0x37 (55) [1831] : 0x00 (0) [1832] : 0x41 (65) [1833] : 0x00 (0) [1834] : 0x5f (95) [1835] : 0x00 (0) [1836] : 0x70 (112) [1837] : 0x00 (0) [1838] : 0x74 (116) [1839] : 0x00 (0) [1840] : 0x2d (45) [1841] : 0x00 (0) [1842] : 0x42 (66) [1843] : 0x00 (0) [1844] : 0x52 (82) [1845] : 0x00 (0) [1846] : 0x2e (46) [1847] : 0x00 (0) [1848] : 0x43 (67) [1849] : 0x00 (0) [1850] : 0x48 (72) [1851] : 0x00 (0) [1852] : 0x4d (77) [1853] : 0x00 (0) [1854] : 0x00 (0) [1855] : 0x00 (0) [1856] : 0x42 (66) [1857] : 0x00 (0) [1858] : 0x52 (82) [1859] : 0x00 (0) [1860] : 0x4f (79) [1861] : 0x00 (0) [1862] : 0x43 (67) [1863] : 0x00 (0) [1864] : 0x48 (72) [1865] : 0x00 (0) [1866] : 0x31 (49) [1867] : 0x00 (0) [1868] : 0x37 (55) [1869] : 0x00 (0) [1870] : 0x41 (65) [1871] : 0x00 (0) [1872] : 0x5f (95) [1873] : 0x00 (0) [1874] : 0x6e (110) [1875] : 0x00 (0) [1876] : 0x6c (108) [1877] : 0x00 (0) [1878] : 0x2d (45) [1879] : 0x00 (0) [1880] : 0x4e (78) [1881] : 0x00 (0) [1882] : 0x4c (76) [1883] : 0x00 (0) [1884] : 0x2e (46) [1885] : 0x00 (0) [1886] : 0x43 (67) [1887] : 0x00 (0) [1888] : 0x48 (72) [1889] : 0x00 (0) [1890] : 0x4d (77) [1891] : 0x00 (0) [1892] : 0x00 (0) [1893] : 0x00 (0) [1894] : 0x42 (66) [1895] : 0x00 (0) [1896] : 0x52 (82) [1897] : 0x00 (0) [1898] : 0x4f (79) [1899] : 0x00 (0) [1900] : 0x43 (67) [1901] : 0x00 (0) [1902] : 0x48 (72) [1903] : 0x00 (0) [1904] : 0x31 (49) [1905] : 0x00 (0) [1906] : 0x37 (55) [1907] : 0x00 (0) [1908] : 0x41 (65) [1909] : 0x00 (0) [1910] : 0x5f (95) [1911] : 0x00 (0) [1912] : 0x6e (110) [1913] : 0x00 (0) [1914] : 0x6f (111) [1915] : 0x00 (0) [1916] : 0x2d (45) [1917] : 0x00 (0) [1918] : 0x4e (78) [1919] : 0x00 (0) [1920] : 0x4f (79) [1921] : 0x00 (0) [1922] : 0x2e (46) [1923] : 0x00 (0) [1924] : 0x43 (67) [1925] : 0x00 (0) [1926] : 0x48 (72) [1927] : 0x00 (0) [1928] : 0x4d (77) [1929] : 0x00 (0) [1930] : 0x00 (0) [1931] : 0x00 (0) [1932] : 0x42 (66) [1933] : 0x00 (0) [1934] : 0x52 (82) [1935] : 0x00 (0) [1936] : 0x4f (79) [1937] : 0x00 (0) [1938] : 0x43 (67) [1939] : 0x00 (0) [1940] : 0x48 (72) [1941] : 0x00 (0) [1942] : 0x31 (49) [1943] : 0x00 (0) [1944] : 0x37 (55) [1945] : 0x00 (0) [1946] : 0x41 (65) [1947] : 0x00 (0) [1948] : 0x5f (95) [1949] : 0x00 (0) [1950] : 0x73 (115) [1951] : 0x00 (0) [1952] : 0x76 (118) [1953] : 0x00 (0) [1954] : 0x2d (45) [1955] : 0x00 (0) [1956] : 0x53 (83) [1957] : 0x00 (0) [1958] : 0x45 (69) [1959] : 0x00 (0) [1960] : 0x2e (46) [1961] : 0x00 (0) [1962] : 0x43 (67) [1963] : 0x00 (0) [1964] : 0x48 (72) [1965] : 0x00 (0) [1966] : 0x4d (77) [1967] : 0x00 (0) [1968] : 0x00 (0) [1969] : 0x00 (0) [1970] : 0x42 (66) [1971] : 0x00 (0) [1972] : 0x52 (82) [1973] : 0x00 (0) [1974] : 0x4f (79) [1975] : 0x00 (0) [1976] : 0x43 (67) [1977] : 0x00 (0) [1978] : 0x48 (72) [1979] : 0x00 (0) [1980] : 0x31 (49) [1981] : 0x00 (0) [1982] : 0x37 (55) [1983] : 0x00 (0) [1984] : 0x41 (65) [1985] : 0x00 (0) [1986] : 0x5f (95) [1987] : 0x00 (0) [1988] : 0x64 (100) [1989] : 0x00 (0) [1990] : 0x61 (97) [1991] : 0x00 (0) [1992] : 0x2d (45) [1993] : 0x00 (0) [1994] : 0x44 (68) [1995] : 0x00 (0) [1996] : 0x4b (75) [1997] : 0x00 (0) [1998] : 0x2e (46) [1999] : 0x00 (0) [2000] : 0x43 (67) [2001] : 0x00 (0) [2002] : 0x48 (72) [2003] : 0x00 (0) [2004] : 0x4d (77) [2005] : 0x00 (0) [2006] : 0x00 (0) [2007] : 0x00 (0) [2008] : 0x42 (66) [2009] : 0x00 (0) [2010] : 0x52 (82) [2011] : 0x00 (0) [2012] : 0x4f (79) [2013] : 0x00 (0) [2014] : 0x43 (67) [2015] : 0x00 (0) [2016] : 0x48 (72) [2017] : 0x00 (0) [2018] : 0x31 (49) [2019] : 0x00 (0) [2020] : 0x37 (55) [2021] : 0x00 (0) [2022] : 0x41 (65) [2023] : 0x00 (0) [2024] : 0x5f (95) [2025] : 0x00 (0) [2026] : 0x66 (102) [2027] : 0x00 (0) [2028] : 0x69 (105) [2029] : 0x00 (0) [2030] : 0x2d (45) [2031] : 0x00 (0) [2032] : 0x46 (70) [2033] : 0x00 (0) [2034] : 0x49 (73) [2035] : 0x00 (0) [2036] : 0x2e (46) [2037] : 0x00 (0) [2038] : 0x43 (67) [2039] : 0x00 (0) [2040] : 0x48 (72) [2041] : 0x00 (0) [2042] : 0x4d (77) [2043] : 0x00 (0) [2044] : 0x00 (0) [2045] : 0x00 (0) [2046] : 0x42 (66) [2047] : 0x00 (0) [2048] : 0x52 (82) [2049] : 0x00 (0) [2050] : 0x4f (79) [2051] : 0x00 (0) [2052] : 0x43 (67) [2053] : 0x00 (0) [2054] : 0x48 (72) [2055] : 0x00 (0) [2056] : 0x31 (49) [2057] : 0x00 (0) [2058] : 0x37 (55) [2059] : 0x00 (0) [2060] : 0x41 (65) [2061] : 0x00 (0) [2062] : 0x5f (95) [2063] : 0x00 (0) [2064] : 0x69 (105) [2065] : 0x00 (0) [2066] : 0x64 (100) [2067] : 0x00 (0) [2068] : 0x2d (45) [2069] : 0x00 (0) [2070] : 0x49 (73) [2071] : 0x00 (0) [2072] : 0x44 (68) [2073] : 0x00 (0) [2074] : 0x2e (46) [2075] : 0x00 (0) [2076] : 0x43 (67) [2077] : 0x00 (0) [2078] : 0x48 (72) [2079] : 0x00 (0) [2080] : 0x4d (77) [2081] : 0x00 (0) [2082] : 0x00 (0) [2083] : 0x00 (0) [2084] : 0x42 (66) [2085] : 0x00 (0) [2086] : 0x52 (82) [2087] : 0x00 (0) [2088] : 0x4f (79) [2089] : 0x00 (0) [2090] : 0x43 (67) [2091] : 0x00 (0) [2092] : 0x48 (72) [2093] : 0x00 (0) [2094] : 0x31 (49) [2095] : 0x00 (0) [2096] : 0x37 (55) [2097] : 0x00 (0) [2098] : 0x41 (65) [2099] : 0x00 (0) [2100] : 0x5f (95) [2101] : 0x00 (0) [2102] : 0x72 (114) [2103] : 0x00 (0) [2104] : 0x75 (117) [2105] : 0x00 (0) [2106] : 0x2d (45) [2107] : 0x00 (0) [2108] : 0x52 (82) [2109] : 0x00 (0) [2110] : 0x55 (85) [2111] : 0x00 (0) [2112] : 0x2e (46) [2113] : 0x00 (0) [2114] : 0x43 (67) [2115] : 0x00 (0) [2116] : 0x48 (72) [2117] : 0x00 (0) [2118] : 0x4d (77) [2119] : 0x00 (0) [2120] : 0x00 (0) [2121] : 0x00 (0) [2122] : 0x42 (66) [2123] : 0x00 (0) [2124] : 0x52 (82) [2125] : 0x00 (0) [2126] : 0x4f (79) [2127] : 0x00 (0) [2128] : 0x43 (67) [2129] : 0x00 (0) [2130] : 0x48 (72) [2131] : 0x00 (0) [2132] : 0x31 (49) [2133] : 0x00 (0) [2134] : 0x37 (55) [2135] : 0x00 (0) [2136] : 0x41 (65) [2137] : 0x00 (0) [2138] : 0x5f (95) [2139] : 0x00 (0) [2140] : 0x62 (98) [2141] : 0x00 (0) [2142] : 0x67 (103) [2143] : 0x00 (0) [2144] : 0x2d (45) [2145] : 0x00 (0) [2146] : 0x42 (66) [2147] : 0x00 (0) [2148] : 0x47 (71) [2149] : 0x00 (0) [2150] : 0x2e (46) [2151] : 0x00 (0) [2152] : 0x43 (67) [2153] : 0x00 (0) [2154] : 0x48 (72) [2155] : 0x00 (0) [2156] : 0x4d (77) [2157] : 0x00 (0) [2158] : 0x00 (0) [2159] : 0x00 (0) [2160] : 0x42 (66) [2161] : 0x00 (0) [2162] : 0x52 (82) [2163] : 0x00 (0) [2164] : 0x4f (79) [2165] : 0x00 (0) [2166] : 0x43 (67) [2167] : 0x00 (0) [2168] : 0x48 (72) [2169] : 0x00 (0) [2170] : 0x31 (49) [2171] : 0x00 (0) [2172] : 0x37 (55) [2173] : 0x00 (0) [2174] : 0x41 (65) [2175] : 0x00 (0) [2176] : 0x5f (95) [2177] : 0x00 (0) [2178] : 0x75 (117) [2179] : 0x00 (0) [2180] : 0x6b (107) [2181] : 0x00 (0) [2182] : 0x2d (45) [2183] : 0x00 (0) [2184] : 0x55 (85) [2185] : 0x00 (0) [2186] : 0x41 (65) [2187] : 0x00 (0) [2188] : 0x2e (46) [2189] : 0x00 (0) [2190] : 0x43 (67) [2191] : 0x00 (0) [2192] : 0x48 (72) [2193] : 0x00 (0) [2194] : 0x4d (77) [2195] : 0x00 (0) [2196] : 0x00 (0) [2197] : 0x00 (0) [2198] : 0x42 (66) [2199] : 0x00 (0) [2200] : 0x52 (82) [2201] : 0x00 (0) [2202] : 0x4f (79) [2203] : 0x00 (0) [2204] : 0x43 (67) [2205] : 0x00 (0) [2206] : 0x48 (72) [2207] : 0x00 (0) [2208] : 0x31 (49) [2209] : 0x00 (0) [2210] : 0x37 (55) [2211] : 0x00 (0) [2212] : 0x41 (65) [2213] : 0x00 (0) [2214] : 0x5f (95) [2215] : 0x00 (0) [2216] : 0x63 (99) [2217] : 0x00 (0) [2218] : 0x73 (115) [2219] : 0x00 (0) [2220] : 0x2d (45) [2221] : 0x00 (0) [2222] : 0x43 (67) [2223] : 0x00 (0) [2224] : 0x5a (90) [2225] : 0x00 (0) [2226] : 0x2e (46) [2227] : 0x00 (0) [2228] : 0x43 (67) [2229] : 0x00 (0) [2230] : 0x48 (72) [2231] : 0x00 (0) [2232] : 0x4d (77) [2233] : 0x00 (0) [2234] : 0x00 (0) [2235] : 0x00 (0) [2236] : 0x42 (66) [2237] : 0x00 (0) [2238] : 0x52 (82) [2239] : 0x00 (0) [2240] : 0x4f (79) [2241] : 0x00 (0) [2242] : 0x43 (67) [2243] : 0x00 (0) [2244] : 0x48 (72) [2245] : 0x00 (0) [2246] : 0x31 (49) [2247] : 0x00 (0) [2248] : 0x37 (55) [2249] : 0x00 (0) [2250] : 0x41 (65) [2251] : 0x00 (0) [2252] : 0x5f (95) [2253] : 0x00 (0) [2254] : 0x68 (104) [2255] : 0x00 (0) [2256] : 0x75 (117) [2257] : 0x00 (0) [2258] : 0x2d (45) [2259] : 0x00 (0) [2260] : 0x48 (72) [2261] : 0x00 (0) [2262] : 0x55 (85) [2263] : 0x00 (0) [2264] : 0x2e (46) [2265] : 0x00 (0) [2266] : 0x43 (67) [2267] : 0x00 (0) [2268] : 0x48 (72) [2269] : 0x00 (0) [2270] : 0x4d (77) [2271] : 0x00 (0) [2272] : 0x00 (0) [2273] : 0x00 (0) [2274] : 0x42 (66) [2275] : 0x00 (0) [2276] : 0x52 (82) [2277] : 0x00 (0) [2278] : 0x4f (79) [2279] : 0x00 (0) [2280] : 0x43 (67) [2281] : 0x00 (0) [2282] : 0x48 (72) [2283] : 0x00 (0) [2284] : 0x31 (49) [2285] : 0x00 (0) [2286] : 0x37 (55) [2287] : 0x00 (0) [2288] : 0x41 (65) [2289] : 0x00 (0) [2290] : 0x5f (95) [2291] : 0x00 (0) [2292] : 0x70 (112) [2293] : 0x00 (0) [2294] : 0x6c (108) [2295] : 0x00 (0) [2296] : 0x2d (45) [2297] : 0x00 (0) [2298] : 0x50 (80) [2299] : 0x00 (0) [2300] : 0x4c (76) [2301] : 0x00 (0) [2302] : 0x2e (46) [2303] : 0x00 (0) [2304] : 0x43 (67) [2305] : 0x00 (0) [2306] : 0x48 (72) [2307] : 0x00 (0) [2308] : 0x4d (77) [2309] : 0x00 (0) [2310] : 0x00 (0) [2311] : 0x00 (0) [2312] : 0x42 (66) [2313] : 0x00 (0) [2314] : 0x52 (82) [2315] : 0x00 (0) [2316] : 0x4f (79) [2317] : 0x00 (0) [2318] : 0x43 (67) [2319] : 0x00 (0) [2320] : 0x48 (72) [2321] : 0x00 (0) [2322] : 0x31 (49) [2323] : 0x00 (0) [2324] : 0x37 (55) [2325] : 0x00 (0) [2326] : 0x41 (65) [2327] : 0x00 (0) [2328] : 0x5f (95) [2329] : 0x00 (0) [2330] : 0x72 (114) [2331] : 0x00 (0) [2332] : 0x6f (111) [2333] : 0x00 (0) [2334] : 0x2d (45) [2335] : 0x00 (0) [2336] : 0x52 (82) [2337] : 0x00 (0) [2338] : 0x4f (79) [2339] : 0x00 (0) [2340] : 0x2e (46) [2341] : 0x00 (0) [2342] : 0x43 (67) [2343] : 0x00 (0) [2344] : 0x48 (72) [2345] : 0x00 (0) [2346] : 0x4d (77) [2347] : 0x00 (0) [2348] : 0x00 (0) [2349] : 0x00 (0) [2350] : 0x42 (66) [2351] : 0x00 (0) [2352] : 0x52 (82) [2353] : 0x00 (0) [2354] : 0x4f (79) [2355] : 0x00 (0) [2356] : 0x43 (67) [2357] : 0x00 (0) [2358] : 0x48 (72) [2359] : 0x00 (0) [2360] : 0x31 (49) [2361] : 0x00 (0) [2362] : 0x37 (55) [2363] : 0x00 (0) [2364] : 0x41 (65) [2365] : 0x00 (0) [2366] : 0x5f (95) [2367] : 0x00 (0) [2368] : 0x73 (115) [2369] : 0x00 (0) [2370] : 0x6b (107) [2371] : 0x00 (0) [2372] : 0x2d (45) [2373] : 0x00 (0) [2374] : 0x53 (83) [2375] : 0x00 (0) [2376] : 0x4b (75) [2377] : 0x00 (0) [2378] : 0x2e (46) [2379] : 0x00 (0) [2380] : 0x43 (67) [2381] : 0x00 (0) [2382] : 0x48 (72) [2383] : 0x00 (0) [2384] : 0x4d (77) [2385] : 0x00 (0) [2386] : 0x00 (0) [2387] : 0x00 (0) [2388] : 0x42 (66) [2389] : 0x00 (0) [2390] : 0x52 (82) [2391] : 0x00 (0) [2392] : 0x4f (79) [2393] : 0x00 (0) [2394] : 0x43 (67) [2395] : 0x00 (0) [2396] : 0x48 (72) [2397] : 0x00 (0) [2398] : 0x31 (49) [2399] : 0x00 (0) [2400] : 0x37 (55) [2401] : 0x00 (0) [2402] : 0x41 (65) [2403] : 0x00 (0) [2404] : 0x5f (95) [2405] : 0x00 (0) [2406] : 0x73 (115) [2407] : 0x00 (0) [2408] : 0x6c (108) [2409] : 0x00 (0) [2410] : 0x2d (45) [2411] : 0x00 (0) [2412] : 0x53 (83) [2413] : 0x00 (0) [2414] : 0x49 (73) [2415] : 0x00 (0) [2416] : 0x2e (46) [2417] : 0x00 (0) [2418] : 0x43 (67) [2419] : 0x00 (0) [2420] : 0x48 (72) [2421] : 0x00 (0) [2422] : 0x4d (77) [2423] : 0x00 (0) [2424] : 0x00 (0) [2425] : 0x00 (0) [2426] : 0x42 (66) [2427] : 0x00 (0) [2428] : 0x52 (82) [2429] : 0x00 (0) [2430] : 0x4f (79) [2431] : 0x00 (0) [2432] : 0x43 (67) [2433] : 0x00 (0) [2434] : 0x48 (72) [2435] : 0x00 (0) [2436] : 0x31 (49) [2437] : 0x00 (0) [2438] : 0x37 (55) [2439] : 0x00 (0) [2440] : 0x41 (65) [2441] : 0x00 (0) [2442] : 0x5f (95) [2443] : 0x00 (0) [2444] : 0x73 (115) [2445] : 0x00 (0) [2446] : 0x72 (114) [2447] : 0x00 (0) [2448] : 0x2d (45) [2449] : 0x00 (0) [2450] : 0x52 (82) [2451] : 0x00 (0) [2452] : 0x53 (83) [2453] : 0x00 (0) [2454] : 0x2e (46) [2455] : 0x00 (0) [2456] : 0x43 (67) [2457] : 0x00 (0) [2458] : 0x48 (72) [2459] : 0x00 (0) [2460] : 0x4d (77) [2461] : 0x00 (0) [2462] : 0x00 (0) [2463] : 0x00 (0) [2464] : 0x42 (66) [2465] : 0x00 (0) [2466] : 0x52 (82) [2467] : 0x00 (0) [2468] : 0x4f (79) [2469] : 0x00 (0) [2470] : 0x43 (67) [2471] : 0x00 (0) [2472] : 0x48 (72) [2473] : 0x00 (0) [2474] : 0x31 (49) [2475] : 0x00 (0) [2476] : 0x37 (55) [2477] : 0x00 (0) [2478] : 0x41 (65) [2479] : 0x00 (0) [2480] : 0x5f (95) [2481] : 0x00 (0) [2482] : 0x68 (104) [2483] : 0x00 (0) [2484] : 0x72 (114) [2485] : 0x00 (0) [2486] : 0x2d (45) [2487] : 0x00 (0) [2488] : 0x48 (72) [2489] : 0x00 (0) [2490] : 0x52 (82) [2491] : 0x00 (0) [2492] : 0x2e (46) [2493] : 0x00 (0) [2494] : 0x43 (67) [2495] : 0x00 (0) [2496] : 0x48 (72) [2497] : 0x00 (0) [2498] : 0x4d (77) [2499] : 0x00 (0) [2500] : 0x00 (0) [2501] : 0x00 (0) [2502] : 0x42 (66) [2503] : 0x00 (0) [2504] : 0x52 (82) [2505] : 0x00 (0) [2506] : 0x4f (79) [2507] : 0x00 (0) [2508] : 0x43 (67) [2509] : 0x00 (0) [2510] : 0x48 (72) [2511] : 0x00 (0) [2512] : 0x31 (49) [2513] : 0x00 (0) [2514] : 0x37 (55) [2515] : 0x00 (0) [2516] : 0x41 (65) [2517] : 0x00 (0) [2518] : 0x5f (95) [2519] : 0x00 (0) [2520] : 0x74 (116) [2521] : 0x00 (0) [2522] : 0x72 (114) [2523] : 0x00 (0) [2524] : 0x2d (45) [2525] : 0x00 (0) [2526] : 0x54 (84) [2527] : 0x00 (0) [2528] : 0x52 (82) [2529] : 0x00 (0) [2530] : 0x2e (46) [2531] : 0x00 (0) [2532] : 0x43 (67) [2533] : 0x00 (0) [2534] : 0x48 (72) [2535] : 0x00 (0) [2536] : 0x4d (77) [2537] : 0x00 (0) [2538] : 0x00 (0) [2539] : 0x00 (0) [2540] : 0x42 (66) [2541] : 0x00 (0) [2542] : 0x52 (82) [2543] : 0x00 (0) [2544] : 0x4f (79) [2545] : 0x00 (0) [2546] : 0x43 (67) [2547] : 0x00 (0) [2548] : 0x48 (72) [2549] : 0x00 (0) [2550] : 0x31 (49) [2551] : 0x00 (0) [2552] : 0x37 (55) [2553] : 0x00 (0) [2554] : 0x41 (65) [2555] : 0x00 (0) [2556] : 0x5f (95) [2557] : 0x00 (0) [2558] : 0x61 (97) [2559] : 0x00 (0) [2560] : 0x72 (114) [2561] : 0x00 (0) [2562] : 0x2d (45) [2563] : 0x00 (0) [2564] : 0x41 (65) [2565] : 0x00 (0) [2566] : 0x45 (69) [2567] : 0x00 (0) [2568] : 0x2e (46) [2569] : 0x00 (0) [2570] : 0x43 (67) [2571] : 0x00 (0) [2572] : 0x48 (72) [2573] : 0x00 (0) [2574] : 0x4d (77) [2575] : 0x00 (0) [2576] : 0x00 (0) [2577] : 0x00 (0) [2578] : 0x42 (66) [2579] : 0x00 (0) [2580] : 0x52 (82) [2581] : 0x00 (0) [2582] : 0x4f (79) [2583] : 0x00 (0) [2584] : 0x43 (67) [2585] : 0x00 (0) [2586] : 0x48 (72) [2587] : 0x00 (0) [2588] : 0x31 (49) [2589] : 0x00 (0) [2590] : 0x37 (55) [2591] : 0x00 (0) [2592] : 0x41 (65) [2593] : 0x00 (0) [2594] : 0x5f (95) [2595] : 0x00 (0) [2596] : 0x76 (118) [2597] : 0x00 (0) [2598] : 0x69 (105) [2599] : 0x00 (0) [2600] : 0x2d (45) [2601] : 0x00 (0) [2602] : 0x56 (86) [2603] : 0x00 (0) [2604] : 0x4e (78) [2605] : 0x00 (0) [2606] : 0x2e (46) [2607] : 0x00 (0) [2608] : 0x43 (67) [2609] : 0x00 (0) [2610] : 0x48 (72) [2611] : 0x00 (0) [2612] : 0x4d (77) [2613] : 0x00 (0) [2614] : 0x00 (0) [2615] : 0x00 (0) [2616] : 0x42 (66) [2617] : 0x00 (0) [2618] : 0x52 (82) [2619] : 0x00 (0) [2620] : 0x4f (79) [2621] : 0x00 (0) [2622] : 0x43 (67) [2623] : 0x00 (0) [2624] : 0x48 (72) [2625] : 0x00 (0) [2626] : 0x31 (49) [2627] : 0x00 (0) [2628] : 0x37 (55) [2629] : 0x00 (0) [2630] : 0x41 (65) [2631] : 0x00 (0) [2632] : 0x5f (95) [2633] : 0x00 (0) [2634] : 0x74 (116) [2635] : 0x00 (0) [2636] : 0x68 (104) [2637] : 0x00 (0) [2638] : 0x2d (45) [2639] : 0x00 (0) [2640] : 0x54 (84) [2641] : 0x00 (0) [2642] : 0x48 (72) [2643] : 0x00 (0) [2644] : 0x2e (46) [2645] : 0x00 (0) [2646] : 0x43 (67) [2647] : 0x00 (0) [2648] : 0x48 (72) [2649] : 0x00 (0) [2650] : 0x4d (77) [2651] : 0x00 (0) [2652] : 0x00 (0) [2653] : 0x00 (0) [2654] : 0x42 (66) [2655] : 0x00 (0) [2656] : 0x52 (82) [2657] : 0x00 (0) [2658] : 0x4f (79) [2659] : 0x00 (0) [2660] : 0x43 (67) [2661] : 0x00 (0) [2662] : 0x48 (72) [2663] : 0x00 (0) [2664] : 0x31 (49) [2665] : 0x00 (0) [2666] : 0x37 (55) [2667] : 0x00 (0) [2668] : 0x41 (65) [2669] : 0x00 (0) [2670] : 0x5f (95) [2671] : 0x00 (0) [2672] : 0x7a (122) [2673] : 0x00 (0) [2674] : 0x68 (104) [2675] : 0x00 (0) [2676] : 0x2d (45) [2677] : 0x00 (0) [2678] : 0x43 (67) [2679] : 0x00 (0) [2680] : 0x4e (78) [2681] : 0x00 (0) [2682] : 0x2e (46) [2683] : 0x00 (0) [2684] : 0x43 (67) [2685] : 0x00 (0) [2686] : 0x48 (72) [2687] : 0x00 (0) [2688] : 0x4d (77) [2689] : 0x00 (0) [2690] : 0x00 (0) [2691] : 0x00 (0) [2692] : 0x42 (66) [2693] : 0x00 (0) [2694] : 0x52 (82) [2695] : 0x00 (0) [2696] : 0x4f (79) [2697] : 0x00 (0) [2698] : 0x43 (67) [2699] : 0x00 (0) [2700] : 0x48 (72) [2701] : 0x00 (0) [2702] : 0x31 (49) [2703] : 0x00 (0) [2704] : 0x37 (55) [2705] : 0x00 (0) [2706] : 0x41 (65) [2707] : 0x00 (0) [2708] : 0x5f (95) [2709] : 0x00 (0) [2710] : 0x7a (122) [2711] : 0x00 (0) [2712] : 0x68 (104) [2713] : 0x00 (0) [2714] : 0x2d (45) [2715] : 0x00 (0) [2716] : 0x54 (84) [2717] : 0x00 (0) [2718] : 0x57 (87) [2719] : 0x00 (0) [2720] : 0x2e (46) [2721] : 0x00 (0) [2722] : 0x43 (67) [2723] : 0x00 (0) [2724] : 0x48 (72) [2725] : 0x00 (0) [2726] : 0x4d (77) [2727] : 0x00 (0) [2728] : 0x00 (0) [2729] : 0x00 (0) [2730] : 0x42 (66) [2731] : 0x00 (0) [2732] : 0x52 (82) [2733] : 0x00 (0) [2734] : 0x4f (79) [2735] : 0x00 (0) [2736] : 0x43 (67) [2737] : 0x00 (0) [2738] : 0x48 (72) [2739] : 0x00 (0) [2740] : 0x31 (49) [2741] : 0x00 (0) [2742] : 0x37 (55) [2743] : 0x00 (0) [2744] : 0x41 (65) [2745] : 0x00 (0) [2746] : 0x5f (95) [2747] : 0x00 (0) [2748] : 0x6b (107) [2749] : 0x00 (0) [2750] : 0x6f (111) [2751] : 0x00 (0) [2752] : 0x2d (45) [2753] : 0x00 (0) [2754] : 0x4b (75) [2755] : 0x00 (0) [2756] : 0x52 (82) [2757] : 0x00 (0) [2758] : 0x2e (46) [2759] : 0x00 (0) [2760] : 0x43 (67) [2761] : 0x00 (0) [2762] : 0x48 (72) [2763] : 0x00 (0) [2764] : 0x4d (77) [2765] : 0x00 (0) [2766] : 0x00 (0) [2767] : 0x00 (0) [2768] : 0x42 (66) [2769] : 0x00 (0) [2770] : 0x52 (82) [2771] : 0x00 (0) [2772] : 0x4f (79) [2773] : 0x00 (0) [2774] : 0x43 (67) [2775] : 0x00 (0) [2776] : 0x48 (72) [2777] : 0x00 (0) [2778] : 0x31 (49) [2779] : 0x00 (0) [2780] : 0x37 (55) [2781] : 0x00 (0) [2782] : 0x41 (65) [2783] : 0x00 (0) [2784] : 0x5f (95) [2785] : 0x00 (0) [2786] : 0x6a (106) [2787] : 0x00 (0) [2788] : 0x61 (97) [2789] : 0x00 (0) [2790] : 0x2d (45) [2791] : 0x00 (0) [2792] : 0x4a (74) [2793] : 0x00 (0) [2794] : 0x50 (80) [2795] : 0x00 (0) [2796] : 0x2e (46) [2797] : 0x00 (0) [2798] : 0x43 (67) [2799] : 0x00 (0) [2800] : 0x48 (72) [2801] : 0x00 (0) [2802] : 0x4d (77) [2803] : 0x00 (0) [2804] : 0x00 (0) [2805] : 0x00 (0) [2806] : 0x42 (66) [2807] : 0x00 (0) [2808] : 0x52 (82) [2809] : 0x00 (0) [2810] : 0x4f (79) [2811] : 0x00 (0) [2812] : 0x43 (67) [2813] : 0x00 (0) [2814] : 0x48 (72) [2815] : 0x00 (0) [2816] : 0x31 (49) [2817] : 0x00 (0) [2818] : 0x37 (55) [2819] : 0x00 (0) [2820] : 0x41 (65) [2821] : 0x00 (0) [2822] : 0x5f (95) [2823] : 0x00 (0) [2824] : 0x65 (101) [2825] : 0x00 (0) [2826] : 0x6e (110) [2827] : 0x00 (0) [2828] : 0x2d (45) [2829] : 0x00 (0) [2830] : 0x43 (67) [2831] : 0x00 (0) [2832] : 0x4e (78) [2833] : 0x00 (0) [2834] : 0x2e (46) [2835] : 0x00 (0) [2836] : 0x43 (67) [2837] : 0x00 (0) [2838] : 0x48 (72) [2839] : 0x00 (0) [2840] : 0x4d (77) [2841] : 0x00 (0) [2842] : 0x00 (0) [2843] : 0x00 (0) [2844] : 0x42 (66) [2845] : 0x00 (0) [2846] : 0x52 (82) [2847] : 0x00 (0) [2848] : 0x50 (80) [2849] : 0x00 (0) [2850] : 0x52 (82) [2851] : 0x00 (0) [2852] : 0x43 (67) [2853] : 0x00 (0) [2854] : 0x31 (49) [2855] : 0x00 (0) [2856] : 0x37 (55) [2857] : 0x00 (0) [2858] : 0x41 (65) [2859] : 0x00 (0) [2860] : 0x2e (46) [2861] : 0x00 (0) [2862] : 0x44 (68) [2863] : 0x00 (0) [2864] : 0x53 (83) [2865] : 0x00 (0) [2866] : 0x49 (73) [2867] : 0x00 (0) [2868] : 0x00 (0) [2869] : 0x00 (0) [2870] : 0x42 (66) [2871] : 0x00 (0) [2872] : 0x52 (82) [2873] : 0x00 (0) [2874] : 0x41 (65) [2875] : 0x00 (0) [2876] : 0x44 (68) [2877] : 0x00 (0) [2878] : 0x43 (67) [2879] : 0x00 (0) [2880] : 0x31 (49) [2881] : 0x00 (0) [2882] : 0x37 (55) [2883] : 0x00 (0) [2884] : 0x41 (65) [2885] : 0x00 (0) [2886] : 0x2e (46) [2887] : 0x00 (0) [2888] : 0x44 (68) [2889] : 0x00 (0) [2890] : 0x41 (65) [2891] : 0x00 (0) [2892] : 0x54 (84) [2893] : 0x00 (0) [2894] : 0x00 (0) [2895] : 0x00 (0) [2896] : 0x42 (66) [2897] : 0x00 (0) [2898] : 0x52 (82) [2899] : 0x00 (0) [2900] : 0x50 (80) [2901] : 0x00 (0) [2902] : 0x45 (69) [2903] : 0x00 (0) [2904] : 0x4d (77) [2905] : 0x00 (0) [2906] : 0x31 (49) [2907] : 0x00 (0) [2908] : 0x34 (52) [2909] : 0x00 (0) [2910] : 0x30 (48) [2911] : 0x00 (0) [2912] : 0x2e (46) [2913] : 0x00 (0) [2914] : 0x45 (69) [2915] : 0x00 (0) [2916] : 0x58 (88) [2917] : 0x00 (0) [2918] : 0x45 (69) [2919] : 0x00 (0) [2920] : 0x00 (0) [2921] : 0x00 (0) [2922] : 0x42 (66) [2923] : 0x00 (0) [2924] : 0x52 (82) [2925] : 0x00 (0) [2926] : 0x50 (80) [2927] : 0x00 (0) [2928] : 0x45 (69) [2929] : 0x00 (0) [2930] : 0x4d (77) [2931] : 0x00 (0) [2932] : 0x31 (49) [2933] : 0x00 (0) [2934] : 0x34 (52) [2935] : 0x00 (0) [2936] : 0x30 (48) [2937] : 0x00 (0) [2938] : 0x2e (46) [2939] : 0x00 (0) [2940] : 0x44 (68) [2941] : 0x00 (0) [2942] : 0x4c (76) [2943] : 0x00 (0) [2944] : 0x4c (76) [2945] : 0x00 (0) [2946] : 0x00 (0) [2947] : 0x00 (0) [2948] : 0x42 (66) [2949] : 0x00 (0) [2950] : 0x52 (82) [2951] : 0x00 (0) [2952] : 0x41 (65) [2953] : 0x00 (0) [2954] : 0x4c (76) [2955] : 0x00 (0) [2956] : 0x31 (49) [2957] : 0x00 (0) [2958] : 0x36 (54) [2959] : 0x00 (0) [2960] : 0x30 (48) [2961] : 0x00 (0) [2962] : 0x2e (46) [2963] : 0x00 (0) [2964] : 0x45 (69) [2965] : 0x00 (0) [2966] : 0x58 (88) [2967] : 0x00 (0) [2968] : 0x45 (69) [2969] : 0x00 (0) [2970] : 0x00 (0) [2971] : 0x00 (0) [2972] : 0x42 (66) [2973] : 0x00 (0) [2974] : 0x52 (82) [2975] : 0x00 (0) [2976] : 0x41 (65) [2977] : 0x00 (0) [2978] : 0x4c (76) [2979] : 0x00 (0) [2980] : 0x42 (66) [2981] : 0x00 (0) [2982] : 0x36 (54) [2983] : 0x00 (0) [2984] : 0x30 (48) [2985] : 0x00 (0) [2986] : 0x2e (46) [2987] : 0x00 (0) [2988] : 0x45 (69) [2989] : 0x00 (0) [2990] : 0x58 (88) [2991] : 0x00 (0) [2992] : 0x45 (69) [2993] : 0x00 (0) [2994] : 0x00 (0) [2995] : 0x00 (0) [2996] : 0x00 (0) [2997] : 0x00 (0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000bb6 (2998) result : WERR_OK [2021/02/08 08:24:45.572366, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.572416, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.572424, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.572475, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.572525, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.572533, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.572580, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.572627, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.572637, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.572689, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.572736, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.572744, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x31 (49) [1] : 0x00 (0) [2] : 0x32 (50) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x37 (55) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x31 (49) [17] : 0x00 (0) [18] : 0x39 (57) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:45.572840, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.572887, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.572895, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x31 (49) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x34 (52) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:45.572977, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.573025, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.573033, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x6f (111) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x68 (104) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x72 (114) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:45.573125, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.573176, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.573185, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.573232, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.573280, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.573290, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(68) [0] : 0x75 (117) [1] : 0x00 (0) [2] : 0x73 (115) [3] : 0x00 (0) [4] : 0x62 (98) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x5c (92) [17] : 0x00 (0) [18] : 0x62 (98) [19] : 0x00 (0) [20] : 0x72 (114) [21] : 0x00 (0) [22] : 0x6f (111) [23] : 0x00 (0) [24] : 0x74 (116) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x65 (101) [29] : 0x00 (0) [30] : 0x72 (114) [31] : 0x00 (0) [32] : 0x68 (104) [33] : 0x00 (0) [34] : 0x6c (108) [35] : 0x00 (0) [36] : 0x2d (45) [37] : 0x00 (0) [38] : 0x6c (108) [39] : 0x00 (0) [40] : 0x33 (51) [41] : 0x00 (0) [42] : 0x32 (50) [43] : 0x00 (0) [44] : 0x33 (51) [45] : 0x00 (0) [46] : 0x30 (48) [47] : 0x00 (0) [48] : 0x63 (99) [49] : 0x00 (0) [50] : 0x64 (100) [51] : 0x00 (0) [52] : 0x77 (119) [53] : 0x00 (0) [54] : 0x5f (95) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x64 (100) [59] : 0x00 (0) [60] : 0x33 (51) [61] : 0x00 (0) [62] : 0x64 (100) [63] : 0x00 (0) [64] : 0x37 (55) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) size : * size : 0x00000044 (68) length : * length : 0x00000044 (68) result : WERR_OK [2021/02/08 08:24:45.573478, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.573526, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.573534, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x42 (66) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x6f (111) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x68 (104) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x72 (114) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:45.573616, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.573664, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.573671, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:45.573755, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.573805, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.573812, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.573860, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.573907, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.573917, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.573968, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.574016, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.574023, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.574070, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.574120, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.574128, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:45.574184, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.574240, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.574254, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.574335, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.574385, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.574394, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:45.574491, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x00000bb6 (2998) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.574539, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\Brother HL-L3230CDW series] [2021/02/08 08:24:45.574547, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:45.574671, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : ea08b8e3-044e-4871-baf6-8c6f28ba8ef8 [2021/02/08 08:24:45.574693, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.574700, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.574728, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 934e37d9-829f-4fb5-97c6-fc01b34def54 [2021/02/08 08:24:45.574746, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.574766, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.574956, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [HP Universal Printing PS] [2021/02/08 08:24:45.574975, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.575006, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.575022, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.575031, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.575038, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.575044, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.575051, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.575089, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.575099, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.575107, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.575114, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.575121, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.575127, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.575142, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.575155, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.575164, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 920466f7-8833-4c24-8805-b4aaeb0857c1 result : WERR_OK [2021/02/08 08:24:45.575198, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 920466f7-8833-4c24-8805-b4aaeb0857c1 keyname: struct winreg_String name_len : 0x00d6 (214) name_size : 0x00d6 (214) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.575263, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.575275, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.575287, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.575297, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.575307, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.575317, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.575333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.575345, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.575353, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.575360, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.575366, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.575374, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.575380, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.575393, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.575404, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.575411, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.575421, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.575428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.575435, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.575442, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.575455, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.575467, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.575474, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.575481, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.575487, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.575495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.575501, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.575514, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.575528, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.575535, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.575542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.575549, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.575556, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.575562, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.575577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.575589, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:45.575596, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.575603, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.575610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.575617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.575623, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.575636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.575648, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.575654, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.575661, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.575668, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.575676, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.575682, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.575694, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.575705, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:45.575712, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:45.575721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.575728, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.575735, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.575741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.575762, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.575782, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HP Universal Printing PS] [2021/02/08 08:24:45.575793, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:45.575804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.575813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.575821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.575828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.575841, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.575852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.575860, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:45.575867, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:45.575874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.575884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.575891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.575898, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.575905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.575912, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.575921, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 result : WERR_OK [2021/02/08 08:24:45.575963, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:45.575995, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS' (ops 0x7f0ea98a5020) [2021/02/08 08:24:45.576003, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.576017, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:45.576025, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:45.576032, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[26] [2021/02/08 08:24:45.576039, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:45.576049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[24] [2021/02/08 08:24:45.576057, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[1186] [2021/02/08 08:24:45.576065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:45.576072, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:45.576079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:45.576087, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:45.576094, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[30] [2021/02/08 08:24:45.576102, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[6] [2021/02/08 08:24:45.576109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[130] [2021/02/08 08:24:45.576116, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[68] [2021/02/08 08:24:45.576124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[6] [2021/02/08 08:24:45.576131, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:45.576139, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:45.576147, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:45.576154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:45.576162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:45.576170, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:45.576178, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:45.576187, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:45.576196, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.576208, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x000004a2 (1186) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:45.576289, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.576345, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.576355, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:45.576419, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.576468, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.576476, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x35 (53) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:45.576580, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.576692, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.576703, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x75 (117) [7] : 0x00 (0) [8] : 0x32 (50) [9] : 0x00 (0) [10] : 0x35 (53) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x70 (112) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:45.576839, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.576889, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.576898, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x70 (112) [9] : 0x00 (0) [10] : 0x32 (50) [11] : 0x00 (0) [12] : 0x35 (53) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:45.577002, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.577050, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.577058, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(24) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x2e (46) [15] : 0x00 (0) [16] : 0x48 (72) [17] : 0x00 (0) [18] : 0x4c (76) [19] : 0x00 (0) [20] : 0x50 (80) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : * size : 0x00000018 (24) length : * length : 0x00000018 (24) result : WERR_OK [2021/02/08 08:24:45.577157, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.577205, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.577214, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(1186) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6d (109) [9] : 0x00 (0) [10] : 0x63 (99) [11] : 0x00 (0) [12] : 0x36 (54) [13] : 0x00 (0) [14] : 0x34 (52) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x70 (112) [29] : 0x00 (0) [30] : 0x62 (98) [31] : 0x00 (0) [32] : 0x63 (99) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x67 (103) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x2e (46) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x6c (108) [47] : 0x00 (0) [48] : 0x6c (108) [49] : 0x00 (0) [50] : 0x00 (0) [51] : 0x00 (0) [52] : 0x68 (104) [53] : 0x00 (0) [54] : 0x70 (112) [55] : 0x00 (0) [56] : 0x63 (99) [57] : 0x00 (0) [58] : 0x70 (112) [59] : 0x00 (0) [60] : 0x75 (117) [61] : 0x00 (0) [62] : 0x32 (50) [63] : 0x00 (0) [64] : 0x35 (53) [65] : 0x00 (0) [66] : 0x30 (48) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x66 (102) [73] : 0x00 (0) [74] : 0x67 (103) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x68 (104) [79] : 0x00 (0) [80] : 0x70 (112) [81] : 0x00 (0) [82] : 0x63 (99) [83] : 0x00 (0) [84] : 0x75 (117) [85] : 0x00 (0) [86] : 0x69 (105) [87] : 0x00 (0) [88] : 0x32 (50) [89] : 0x00 (0) [90] : 0x35 (53) [91] : 0x00 (0) [92] : 0x30 (48) [93] : 0x00 (0) [94] : 0x2e (46) [95] : 0x00 (0) [96] : 0x64 (100) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x6c (108) [101] : 0x00 (0) [102] : 0x00 (0) [103] : 0x00 (0) [104] : 0x68 (104) [105] : 0x00 (0) [106] : 0x70 (112) [107] : 0x00 (0) [108] : 0x63 (99) [109] : 0x00 (0) [110] : 0x70 (112) [111] : 0x00 (0) [112] : 0x65 (101) [113] : 0x00 (0) [114] : 0x32 (50) [115] : 0x00 (0) [116] : 0x35 (53) [117] : 0x00 (0) [118] : 0x30 (48) [119] : 0x00 (0) [120] : 0x2e (46) [121] : 0x00 (0) [122] : 0x64 (100) [123] : 0x00 (0) [124] : 0x6c (108) [125] : 0x00 (0) [126] : 0x6c (108) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) [130] : 0x68 (104) [131] : 0x00 (0) [132] : 0x70 (112) [133] : 0x00 (0) [134] : 0x63 (99) [135] : 0x00 (0) [136] : 0x75 (117) [137] : 0x00 (0) [138] : 0x72 (114) [139] : 0x00 (0) [140] : 0x32 (50) [141] : 0x00 (0) [142] : 0x35 (53) [143] : 0x00 (0) [144] : 0x30 (48) [145] : 0x00 (0) [146] : 0x2e (46) [147] : 0x00 (0) [148] : 0x64 (100) [149] : 0x00 (0) [150] : 0x6c (108) [151] : 0x00 (0) [152] : 0x6c (108) [153] : 0x00 (0) [154] : 0x00 (0) [155] : 0x00 (0) [156] : 0x68 (104) [157] : 0x00 (0) [158] : 0x70 (112) [159] : 0x00 (0) [160] : 0x63 (99) [161] : 0x00 (0) [162] : 0x70 (112) [163] : 0x00 (0) [164] : 0x6e (110) [165] : 0x00 (0) [166] : 0x32 (50) [167] : 0x00 (0) [168] : 0x35 (53) [169] : 0x00 (0) [170] : 0x30 (48) [171] : 0x00 (0) [172] : 0x2e (46) [173] : 0x00 (0) [174] : 0x64 (100) [175] : 0x00 (0) [176] : 0x6c (108) [177] : 0x00 (0) [178] : 0x6c (108) [179] : 0x00 (0) [180] : 0x00 (0) [181] : 0x00 (0) [182] : 0x68 (104) [183] : 0x00 (0) [184] : 0x70 (112) [185] : 0x00 (0) [186] : 0x63 (99) [187] : 0x00 (0) [188] : 0x73 (115) [189] : 0x00 (0) [190] : 0x72 (114) [191] : 0x00 (0) [192] : 0x32 (50) [193] : 0x00 (0) [194] : 0x35 (53) [195] : 0x00 (0) [196] : 0x30 (48) [197] : 0x00 (0) [198] : 0x2e (46) [199] : 0x00 (0) [200] : 0x64 (100) [201] : 0x00 (0) [202] : 0x6c (108) [203] : 0x00 (0) [204] : 0x6c (108) [205] : 0x00 (0) [206] : 0x00 (0) [207] : 0x00 (0) [208] : 0x68 (104) [209] : 0x00 (0) [210] : 0x70 (112) [211] : 0x00 (0) [212] : 0x63 (99) [213] : 0x00 (0) [214] : 0x73 (115) [215] : 0x00 (0) [216] : 0x74 (116) [217] : 0x00 (0) [218] : 0x32 (50) [219] : 0x00 (0) [220] : 0x35 (53) [221] : 0x00 (0) [222] : 0x30 (48) [223] : 0x00 (0) [224] : 0x2e (46) [225] : 0x00 (0) [226] : 0x64 (100) [227] : 0x00 (0) [228] : 0x6c (108) [229] : 0x00 (0) [230] : 0x6c (108) [231] : 0x00 (0) [232] : 0x00 (0) [233] : 0x00 (0) [234] : 0x68 (104) [235] : 0x00 (0) [236] : 0x70 (112) [237] : 0x00 (0) [238] : 0x63 (99) [239] : 0x00 (0) [240] : 0x65 (101) [241] : 0x00 (0) [242] : 0x76 (118) [243] : 0x00 (0) [244] : 0x32 (50) [245] : 0x00 (0) [246] : 0x35 (53) [247] : 0x00 (0) [248] : 0x30 (48) [249] : 0x00 (0) [250] : 0x2e (46) [251] : 0x00 (0) [252] : 0x64 (100) [253] : 0x00 (0) [254] : 0x6c (108) [255] : 0x00 (0) [256] : 0x6c (108) [257] : 0x00 (0) [258] : 0x00 (0) [259] : 0x00 (0) [260] : 0x68 (104) [261] : 0x00 (0) [262] : 0x70 (112) [263] : 0x00 (0) [264] : 0x63 (99) [265] : 0x00 (0) [266] : 0x68 (104) [267] : 0x00 (0) [268] : 0x6c (108) [269] : 0x00 (0) [270] : 0x32 (50) [271] : 0x00 (0) [272] : 0x35 (53) [273] : 0x00 (0) [274] : 0x30 (48) [275] : 0x00 (0) [276] : 0x2e (46) [277] : 0x00 (0) [278] : 0x63 (99) [279] : 0x00 (0) [280] : 0x61 (97) [281] : 0x00 (0) [282] : 0x62 (98) [283] : 0x00 (0) [284] : 0x00 (0) [285] : 0x00 (0) [286] : 0x68 (104) [287] : 0x00 (0) [288] : 0x70 (112) [289] : 0x00 (0) [290] : 0x63 (99) [291] : 0x00 (0) [292] : 0x6c (108) [293] : 0x00 (0) [294] : 0x73 (115) [295] : 0x00 (0) [296] : 0x32 (50) [297] : 0x00 (0) [298] : 0x35 (53) [299] : 0x00 (0) [300] : 0x30 (48) [301] : 0x00 (0) [302] : 0x2e (46) [303] : 0x00 (0) [304] : 0x64 (100) [305] : 0x00 (0) [306] : 0x6c (108) [307] : 0x00 (0) [308] : 0x6c (108) [309] : 0x00 (0) [310] : 0x00 (0) [311] : 0x00 (0) [312] : 0x68 (104) [313] : 0x00 (0) [314] : 0x70 (112) [315] : 0x00 (0) [316] : 0x63 (99) [317] : 0x00 (0) [318] : 0x73 (115) [319] : 0x00 (0) [320] : 0x73 (115) [321] : 0x00 (0) [322] : 0x32 (50) [323] : 0x00 (0) [324] : 0x35 (53) [325] : 0x00 (0) [326] : 0x30 (48) [327] : 0x00 (0) [328] : 0x2e (46) [329] : 0x00 (0) [330] : 0x64 (100) [331] : 0x00 (0) [332] : 0x6c (108) [333] : 0x00 (0) [334] : 0x6c (108) [335] : 0x00 (0) [336] : 0x00 (0) [337] : 0x00 (0) [338] : 0x68 (104) [339] : 0x00 (0) [340] : 0x70 (112) [341] : 0x00 (0) [342] : 0x63 (99) [343] : 0x00 (0) [344] : 0x75 (117) [345] : 0x00 (0) [346] : 0x32 (50) [347] : 0x00 (0) [348] : 0x35 (53) [349] : 0x00 (0) [350] : 0x30 (48) [351] : 0x00 (0) [352] : 0x2e (46) [353] : 0x00 (0) [354] : 0x64 (100) [355] : 0x00 (0) [356] : 0x65 (101) [357] : 0x00 (0) [358] : 0x6d (109) [359] : 0x00 (0) [360] : 0x00 (0) [361] : 0x00 (0) [362] : 0x68 (104) [363] : 0x00 (0) [364] : 0x70 (112) [365] : 0x00 (0) [366] : 0x6d (109) [367] : 0x00 (0) [368] : 0x75 (117) [369] : 0x00 (0) [370] : 0x78 (120) [371] : 0x00 (0) [372] : 0x32 (50) [373] : 0x00 (0) [374] : 0x35 (53) [375] : 0x00 (0) [376] : 0x30 (48) [377] : 0x00 (0) [378] : 0x2e (46) [379] : 0x00 (0) [380] : 0x64 (100) [381] : 0x00 (0) [382] : 0x6c (108) [383] : 0x00 (0) [384] : 0x6c (108) [385] : 0x00 (0) [386] : 0x00 (0) [387] : 0x00 (0) [388] : 0x68 (104) [389] : 0x00 (0) [390] : 0x70 (112) [391] : 0x00 (0) [392] : 0x6d (109) [393] : 0x00 (0) [394] : 0x75 (117) [395] : 0x00 (0) [396] : 0x72 (114) [397] : 0x00 (0) [398] : 0x32 (50) [399] : 0x00 (0) [400] : 0x35 (53) [401] : 0x00 (0) [402] : 0x30 (48) [403] : 0x00 (0) [404] : 0x2e (46) [405] : 0x00 (0) [406] : 0x64 (100) [407] : 0x00 (0) [408] : 0x6c (108) [409] : 0x00 (0) [410] : 0x6c (108) [411] : 0x00 (0) [412] : 0x00 (0) [413] : 0x00 (0) [414] : 0x68 (104) [415] : 0x00 (0) [416] : 0x70 (112) [417] : 0x00 (0) [418] : 0x6d (109) [419] : 0x00 (0) [420] : 0x70 (112) [421] : 0x00 (0) [422] : 0x6d (109) [423] : 0x00 (0) [424] : 0x30 (48) [425] : 0x00 (0) [426] : 0x38 (56) [427] : 0x00 (0) [428] : 0x32 (50) [429] : 0x00 (0) [430] : 0x2e (46) [431] : 0x00 (0) [432] : 0x64 (100) [433] : 0x00 (0) [434] : 0x6c (108) [435] : 0x00 (0) [436] : 0x6c (108) [437] : 0x00 (0) [438] : 0x00 (0) [439] : 0x00 (0) [440] : 0x68 (104) [441] : 0x00 (0) [442] : 0x70 (112) [443] : 0x00 (0) [444] : 0x6d (109) [445] : 0x00 (0) [446] : 0x70 (112) [447] : 0x00 (0) [448] : 0x77 (119) [449] : 0x00 (0) [450] : 0x30 (48) [451] : 0x00 (0) [452] : 0x38 (56) [453] : 0x00 (0) [454] : 0x32 (50) [455] : 0x00 (0) [456] : 0x2e (46) [457] : 0x00 (0) [458] : 0x64 (100) [459] : 0x00 (0) [460] : 0x6c (108) [461] : 0x00 (0) [462] : 0x6c (108) [463] : 0x00 (0) [464] : 0x00 (0) [465] : 0x00 (0) [466] : 0x68 (104) [467] : 0x00 (0) [468] : 0x70 (112) [469] : 0x00 (0) [470] : 0x6d (109) [471] : 0x00 (0) [472] : 0x73 (115) [473] : 0x00 (0) [474] : 0x6c (108) [475] : 0x00 (0) [476] : 0x32 (50) [477] : 0x00 (0) [478] : 0x35 (53) [479] : 0x00 (0) [480] : 0x30 (48) [481] : 0x00 (0) [482] : 0x2e (46) [483] : 0x00 (0) [484] : 0x64 (100) [485] : 0x00 (0) [486] : 0x6c (108) [487] : 0x00 (0) [488] : 0x6c (108) [489] : 0x00 (0) [490] : 0x00 (0) [491] : 0x00 (0) [492] : 0x68 (104) [493] : 0x00 (0) [494] : 0x70 (112) [495] : 0x00 (0) [496] : 0x63 (99) [497] : 0x00 (0) [498] : 0x73 (115) [499] : 0x00 (0) [500] : 0x61 (97) [501] : 0x00 (0) [502] : 0x74 (116) [503] : 0x00 (0) [504] : 0x32 (50) [505] : 0x00 (0) [506] : 0x30 (48) [507] : 0x00 (0) [508] : 0x2e (46) [509] : 0x00 (0) [510] : 0x64 (100) [511] : 0x00 (0) [512] : 0x6c (108) [513] : 0x00 (0) [514] : 0x6c (108) [515] : 0x00 (0) [516] : 0x00 (0) [517] : 0x00 (0) [518] : 0x68 (104) [519] : 0x00 (0) [520] : 0x70 (112) [521] : 0x00 (0) [522] : 0x63 (99) [523] : 0x00 (0) [524] : 0x75 (117) [525] : 0x00 (0) [526] : 0x32 (50) [527] : 0x00 (0) [528] : 0x35 (53) [529] : 0x00 (0) [530] : 0x30 (48) [531] : 0x00 (0) [532] : 0x76 (118) [533] : 0x00 (0) [534] : 0x2e (46) [535] : 0x00 (0) [536] : 0x69 (105) [537] : 0x00 (0) [538] : 0x6e (110) [539] : 0x00 (0) [540] : 0x69 (105) [541] : 0x00 (0) [542] : 0x00 (0) [543] : 0x00 (0) [544] : 0x68 (104) [545] : 0x00 (0) [546] : 0x70 (112) [547] : 0x00 (0) [548] : 0x7a (122) [549] : 0x00 (0) [550] : 0x66 (102) [551] : 0x00 (0) [552] : 0x6e (110) [553] : 0x00 (0) [554] : 0x32 (50) [555] : 0x00 (0) [556] : 0x35 (53) [557] : 0x00 (0) [558] : 0x30 (48) [559] : 0x00 (0) [560] : 0x2e (46) [561] : 0x00 (0) [562] : 0x6e (110) [563] : 0x00 (0) [564] : 0x74 (116) [565] : 0x00 (0) [566] : 0x66 (102) [567] : 0x00 (0) [568] : 0x00 (0) [569] : 0x00 (0) [570] : 0x68 (104) [571] : 0x00 (0) [572] : 0x70 (112) [573] : 0x00 (0) [574] : 0x63 (99) [575] : 0x00 (0) [576] : 0x75 (117) [577] : 0x00 (0) [578] : 0x32 (50) [579] : 0x00 (0) [580] : 0x35 (53) [581] : 0x00 (0) [582] : 0x30 (48) [583] : 0x00 (0) [584] : 0x73 (115) [585] : 0x00 (0) [586] : 0x2e (46) [587] : 0x00 (0) [588] : 0x68 (104) [589] : 0x00 (0) [590] : 0x70 (112) [591] : 0x00 (0) [592] : 0x78 (120) [593] : 0x00 (0) [594] : 0x00 (0) [595] : 0x00 (0) [596] : 0x68 (104) [597] : 0x00 (0) [598] : 0x70 (112) [599] : 0x00 (0) [600] : 0x63 (99) [601] : 0x00 (0) [602] : 0x73 (115) [603] : 0x00 (0) [604] : 0x63 (99) [605] : 0x00 (0) [606] : 0x32 (50) [607] : 0x00 (0) [608] : 0x35 (53) [609] : 0x00 (0) [610] : 0x30 (48) [611] : 0x00 (0) [612] : 0x2e (46) [613] : 0x00 (0) [614] : 0x64 (100) [615] : 0x00 (0) [616] : 0x74 (116) [617] : 0x00 (0) [618] : 0x64 (100) [619] : 0x00 (0) [620] : 0x00 (0) [621] : 0x00 (0) [622] : 0x68 (104) [623] : 0x00 (0) [624] : 0x70 (112) [625] : 0x00 (0) [626] : 0x63 (99) [627] : 0x00 (0) [628] : 0x75 (117) [629] : 0x00 (0) [630] : 0x32 (50) [631] : 0x00 (0) [632] : 0x35 (53) [633] : 0x00 (0) [634] : 0x30 (48) [635] : 0x00 (0) [636] : 0x73 (115) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x78 (120) [641] : 0x00 (0) [642] : 0x6d (109) [643] : 0x00 (0) [644] : 0x6c (108) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x46 (70) [649] : 0x00 (0) [650] : 0x78 (120) [651] : 0x00 (0) [652] : 0x43 (67) [653] : 0x00 (0) [654] : 0x6f (111) [655] : 0x00 (0) [656] : 0x6d (109) [657] : 0x00 (0) [658] : 0x70 (112) [659] : 0x00 (0) [660] : 0x43 (67) [661] : 0x00 (0) [662] : 0x68 (104) [663] : 0x00 (0) [664] : 0x61 (97) [665] : 0x00 (0) [666] : 0x6e (110) [667] : 0x00 (0) [668] : 0x6e (110) [669] : 0x00 (0) [670] : 0x65 (101) [671] : 0x00 (0) [672] : 0x6c (108) [673] : 0x00 (0) [674] : 0x5f (95) [675] : 0x00 (0) [676] : 0x78 (120) [677] : 0x00 (0) [678] : 0x36 (54) [679] : 0x00 (0) [680] : 0x34 (52) [681] : 0x00 (0) [682] : 0x2e (46) [683] : 0x00 (0) [684] : 0x64 (100) [685] : 0x00 (0) [686] : 0x6c (108) [687] : 0x00 (0) [688] : 0x6c (108) [689] : 0x00 (0) [690] : 0x00 (0) [691] : 0x00 (0) [692] : 0x63 (99) [693] : 0x00 (0) [694] : 0x69 (105) [695] : 0x00 (0) [696] : 0x6f (111) [697] : 0x00 (0) [698] : 0x75 (117) [699] : 0x00 (0) [700] : 0x6d (109) [701] : 0x00 (0) [702] : 0x2e (46) [703] : 0x00 (0) [704] : 0x64 (100) [705] : 0x00 (0) [706] : 0x6c (108) [707] : 0x00 (0) [708] : 0x6c (108) [709] : 0x00 (0) [710] : 0x00 (0) [711] : 0x00 (0) [712] : 0x63 (99) [713] : 0x00 (0) [714] : 0x69 (105) [715] : 0x00 (0) [716] : 0x6f (111) [717] : 0x00 (0) [718] : 0x75 (117) [719] : 0x00 (0) [720] : 0x6d (109) [721] : 0x00 (0) [722] : 0x36 (54) [723] : 0x00 (0) [724] : 0x34 (52) [725] : 0x00 (0) [726] : 0x2e (46) [727] : 0x00 (0) [728] : 0x6d (109) [729] : 0x00 (0) [730] : 0x73 (115) [731] : 0x00 (0) [732] : 0x69 (105) [733] : 0x00 (0) [734] : 0x00 (0) [735] : 0x00 (0) [736] : 0x68 (104) [737] : 0x00 (0) [738] : 0x70 (112) [739] : 0x00 (0) [740] : 0x63 (99) [741] : 0x00 (0) [742] : 0x70 (112) [743] : 0x00 (0) [744] : 0x6e (110) [745] : 0x00 (0) [746] : 0x32 (50) [747] : 0x00 (0) [748] : 0x35 (53) [749] : 0x00 (0) [750] : 0x30 (48) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x64 (100) [755] : 0x00 (0) [756] : 0x6c (108) [757] : 0x00 (0) [758] : 0x6c (108) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x68 (104) [763] : 0x00 (0) [764] : 0x70 (112) [765] : 0x00 (0) [766] : 0x63 (99) [767] : 0x00 (0) [768] : 0x70 (112) [769] : 0x00 (0) [770] : 0x70 (112) [771] : 0x00 (0) [772] : 0x32 (50) [773] : 0x00 (0) [774] : 0x35 (53) [775] : 0x00 (0) [776] : 0x30 (48) [777] : 0x00 (0) [778] : 0x2e (46) [779] : 0x00 (0) [780] : 0x64 (100) [781] : 0x00 (0) [782] : 0x6c (108) [783] : 0x00 (0) [784] : 0x6c (108) [785] : 0x00 (0) [786] : 0x00 (0) [787] : 0x00 (0) [788] : 0x70 (112) [789] : 0x00 (0) [790] : 0x73 (115) [791] : 0x00 (0) [792] : 0x35 (53) [793] : 0x00 (0) [794] : 0x75 (117) [795] : 0x00 (0) [796] : 0x69 (105) [797] : 0x00 (0) [798] : 0x2e (46) [799] : 0x00 (0) [800] : 0x64 (100) [801] : 0x00 (0) [802] : 0x6c (108) [803] : 0x00 (0) [804] : 0x6c (108) [805] : 0x00 (0) [806] : 0x00 (0) [807] : 0x00 (0) [808] : 0x70 (112) [809] : 0x00 (0) [810] : 0x73 (115) [811] : 0x00 (0) [812] : 0x63 (99) [813] : 0x00 (0) [814] : 0x72 (114) [815] : 0x00 (0) [816] : 0x69 (105) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x74 (116) [821] : 0x00 (0) [822] : 0x2e (46) [823] : 0x00 (0) [824] : 0x6e (110) [825] : 0x00 (0) [826] : 0x74 (116) [827] : 0x00 (0) [828] : 0x66 (102) [829] : 0x00 (0) [830] : 0x00 (0) [831] : 0x00 (0) [832] : 0x70 (112) [833] : 0x00 (0) [834] : 0x73 (115) [835] : 0x00 (0) [836] : 0x5f (95) [837] : 0x00 (0) [838] : 0x73 (115) [839] : 0x00 (0) [840] : 0x63 (99) [841] : 0x00 (0) [842] : 0x68 (104) [843] : 0x00 (0) [844] : 0x6d (109) [845] : 0x00 (0) [846] : 0x2e (46) [847] : 0x00 (0) [848] : 0x67 (103) [849] : 0x00 (0) [850] : 0x64 (100) [851] : 0x00 (0) [852] : 0x6c (108) [853] : 0x00 (0) [854] : 0x00 (0) [855] : 0x00 (0) [856] : 0x68 (104) [857] : 0x00 (0) [858] : 0x70 (112) [859] : 0x00 (0) [860] : 0x63 (99) [861] : 0x00 (0) [862] : 0x63 (99) [863] : 0x00 (0) [864] : 0x36 (54) [865] : 0x00 (0) [866] : 0x32 (50) [867] : 0x00 (0) [868] : 0x35 (53) [869] : 0x00 (0) [870] : 0x30 (48) [871] : 0x00 (0) [872] : 0x2e (46) [873] : 0x00 (0) [874] : 0x64 (100) [875] : 0x00 (0) [876] : 0x6c (108) [877] : 0x00 (0) [878] : 0x6c (108) [879] : 0x00 (0) [880] : 0x00 (0) [881] : 0x00 (0) [882] : 0x68 (104) [883] : 0x00 (0) [884] : 0x70 (112) [885] : 0x00 (0) [886] : 0x62 (98) [887] : 0x00 (0) [888] : 0x64 (100) [889] : 0x00 (0) [890] : 0x72 (114) [891] : 0x00 (0) [892] : 0x76 (118) [893] : 0x00 (0) [894] : 0x6a (106) [895] : 0x00 (0) [896] : 0x63 (99) [897] : 0x00 (0) [898] : 0x74 (116) [899] : 0x00 (0) [900] : 0x31 (49) [901] : 0x00 (0) [902] : 0x30 (48) [903] : 0x00 (0) [904] : 0x30 (48) [905] : 0x00 (0) [906] : 0x34 (52) [907] : 0x00 (0) [908] : 0x2e (46) [909] : 0x00 (0) [910] : 0x64 (100) [911] : 0x00 (0) [912] : 0x6c (108) [913] : 0x00 (0) [914] : 0x6c (108) [915] : 0x00 (0) [916] : 0x00 (0) [917] : 0x00 (0) [918] : 0x68 (104) [919] : 0x00 (0) [920] : 0x70 (112) [921] : 0x00 (0) [922] : 0x70 (112) [923] : 0x00 (0) [924] : 0x64 (100) [925] : 0x00 (0) [926] : 0x63 (99) [927] : 0x00 (0) [928] : 0x6f (111) [929] : 0x00 (0) [930] : 0x6d (109) [931] : 0x00 (0) [932] : 0x70 (112) [933] : 0x00 (0) [934] : 0x69 (105) [935] : 0x00 (0) [936] : 0x6f (111) [937] : 0x00 (0) [938] : 0x2e (46) [939] : 0x00 (0) [940] : 0x64 (100) [941] : 0x00 (0) [942] : 0x6c (108) [943] : 0x00 (0) [944] : 0x6c (108) [945] : 0x00 (0) [946] : 0x00 (0) [947] : 0x00 (0) [948] : 0x68 (104) [949] : 0x00 (0) [950] : 0x70 (112) [951] : 0x00 (0) [952] : 0x62 (98) [953] : 0x00 (0) [954] : 0x75 (117) [955] : 0x00 (0) [956] : 0x69 (105) [957] : 0x00 (0) [958] : 0x6f (111) [959] : 0x00 (0) [960] : 0x36 (54) [961] : 0x00 (0) [962] : 0x34 (52) [963] : 0x00 (0) [964] : 0x2e (46) [965] : 0x00 (0) [966] : 0x64 (100) [967] : 0x00 (0) [968] : 0x6c (108) [969] : 0x00 (0) [970] : 0x6c (108) [971] : 0x00 (0) [972] : 0x00 (0) [973] : 0x00 (0) [974] : 0x68 (104) [975] : 0x00 (0) [976] : 0x70 (112) [977] : 0x00 (0) [978] : 0x66 (102) [979] : 0x00 (0) [980] : 0x78 (120) [981] : 0x00 (0) [982] : 0x63 (99) [983] : 0x00 (0) [984] : 0x6f (111) [985] : 0x00 (0) [986] : 0x6d (109) [987] : 0x00 (0) [988] : 0x77 (119) [989] : 0x00 (0) [990] : 0x2e (46) [991] : 0x00 (0) [992] : 0x64 (100) [993] : 0x00 (0) [994] : 0x6c (108) [995] : 0x00 (0) [996] : 0x6c (108) [997] : 0x00 (0) [998] : 0x00 (0) [999] : 0x00 (0) [1000] : 0x68 (104) [1001] : 0x00 (0) [1002] : 0x70 (112) [1003] : 0x00 (0) [1004] : 0x73 (115) [1005] : 0x00 (0) [1006] : 0x79 (121) [1007] : 0x00 (0) [1008] : 0x73 (115) [1009] : 0x00 (0) [1010] : 0x6f (111) [1011] : 0x00 (0) [1012] : 0x62 (98) [1013] : 0x00 (0) [1014] : 0x6a (106) [1015] : 0x00 (0) [1016] : 0x2e (46) [1017] : 0x00 (0) [1018] : 0x64 (100) [1019] : 0x00 (0) [1020] : 0x6c (108) [1021] : 0x00 (0) [1022] : 0x6c (108) [1023] : 0x00 (0) [1024] : 0x00 (0) [1025] : 0x00 (0) [1026] : 0x48 (72) [1027] : 0x00 (0) [1028] : 0x50 (80) [1029] : 0x00 (0) [1030] : 0x53 (83) [1031] : 0x00 (0) [1032] : 0x65 (101) [1033] : 0x00 (0) [1034] : 0x63 (99) [1035] : 0x00 (0) [1036] : 0x75 (117) [1037] : 0x00 (0) [1038] : 0x72 (114) [1039] : 0x00 (0) [1040] : 0x65 (101) [1041] : 0x00 (0) [1042] : 0x50 (80) [1043] : 0x00 (0) [1044] : 0x72 (114) [1045] : 0x00 (0) [1046] : 0x69 (105) [1047] : 0x00 (0) [1048] : 0x6e (110) [1049] : 0x00 (0) [1050] : 0x74 (116) [1051] : 0x00 (0) [1052] : 0x36 (54) [1053] : 0x00 (0) [1054] : 0x34 (52) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x64 (100) [1059] : 0x00 (0) [1060] : 0x6c (108) [1061] : 0x00 (0) [1062] : 0x6c (108) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x68 (104) [1067] : 0x00 (0) [1068] : 0x70 (112) [1069] : 0x00 (0) [1070] : 0x73 (115) [1071] : 0x00 (0) [1072] : 0x70 (112) [1073] : 0x00 (0) [1074] : 0x77 (119) [1075] : 0x00 (0) [1076] : 0x32 (50) [1077] : 0x00 (0) [1078] : 0x35 (53) [1079] : 0x00 (0) [1080] : 0x30 (48) [1081] : 0x00 (0) [1082] : 0x2e (46) [1083] : 0x00 (0) [1084] : 0x64 (100) [1085] : 0x00 (0) [1086] : 0x6c (108) [1087] : 0x00 (0) [1088] : 0x6c (108) [1089] : 0x00 (0) [1090] : 0x00 (0) [1091] : 0x00 (0) [1092] : 0x68 (104) [1093] : 0x00 (0) [1094] : 0x70 (112) [1095] : 0x00 (0) [1096] : 0x62 (98) [1097] : 0x00 (0) [1098] : 0x75 (117) [1099] : 0x00 (0) [1100] : 0x69 (105) [1101] : 0x00 (0) [1102] : 0x6f (111) [1103] : 0x00 (0) [1104] : 0x64 (100) [1105] : 0x00 (0) [1106] : 0x6d (109) [1107] : 0x00 (0) [1108] : 0x36 (54) [1109] : 0x00 (0) [1110] : 0x34 (52) [1111] : 0x00 (0) [1112] : 0x2e (46) [1113] : 0x00 (0) [1114] : 0x64 (100) [1115] : 0x00 (0) [1116] : 0x6c (108) [1117] : 0x00 (0) [1118] : 0x6c (108) [1119] : 0x00 (0) [1120] : 0x00 (0) [1121] : 0x00 (0) [1122] : 0x68 (104) [1123] : 0x00 (0) [1124] : 0x70 (112) [1125] : 0x00 (0) [1126] : 0x63 (99) [1127] : 0x00 (0) [1128] : 0x75 (117) [1129] : 0x00 (0) [1130] : 0x32 (50) [1131] : 0x00 (0) [1132] : 0x35 (53) [1133] : 0x00 (0) [1134] : 0x30 (48) [1135] : 0x00 (0) [1136] : 0x73 (115) [1137] : 0x00 (0) [1138] : 0x64 (100) [1139] : 0x00 (0) [1140] : 0x6d (109) [1141] : 0x00 (0) [1142] : 0x2e (46) [1143] : 0x00 (0) [1144] : 0x78 (120) [1145] : 0x00 (0) [1146] : 0x6d (109) [1147] : 0x00 (0) [1148] : 0x6c (108) [1149] : 0x00 (0) [1150] : 0x00 (0) [1151] : 0x00 (0) [1152] : 0x68 (104) [1153] : 0x00 (0) [1154] : 0x70 (112) [1155] : 0x00 (0) [1156] : 0x63 (99) [1157] : 0x00 (0) [1158] : 0x75 (117) [1159] : 0x00 (0) [1160] : 0x32 (50) [1161] : 0x00 (0) [1162] : 0x35 (53) [1163] : 0x00 (0) [1164] : 0x30 (48) [1165] : 0x00 (0) [1166] : 0x73 (115) [1167] : 0x00 (0) [1168] : 0x53 (83) [1169] : 0x00 (0) [1170] : 0x50 (80) [1171] : 0x00 (0) [1172] : 0x53 (83) [1173] : 0x00 (0) [1174] : 0x2e (46) [1175] : 0x00 (0) [1176] : 0x78 (120) [1177] : 0x00 (0) [1178] : 0x6d (109) [1179] : 0x00 (0) [1180] : 0x6c (108) [1181] : 0x00 (0) [1182] : 0x00 (0) [1183] : 0x00 (0) [1184] : 0x00 (0) [1185] : 0x00 (0) size : * size : 0x000004a2 (1186) length : * length : 0x000004a2 (1186) result : WERR_OK [2021/02/08 08:24:45.579846, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.579899, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.579908, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.579964, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.580013, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.580021, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.580073, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.580120, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.580128, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.580180, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.580244, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.580258, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x38 (56) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x39 (57) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x32 (50) [17] : 0x00 (0) [18] : 0x30 (48) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:45.580359, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.580410, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.580419, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(30) [0] : 0x36 (54) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2e (46) [5] : 0x00 (0) [6] : 0x32 (50) [7] : 0x00 (0) [8] : 0x35 (53) [9] : 0x00 (0) [10] : 0x30 (48) [11] : 0x00 (0) [12] : 0x2e (46) [13] : 0x00 (0) [14] : 0x31 (49) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x32 (50) [19] : 0x00 (0) [20] : 0x34 (52) [21] : 0x00 (0) [22] : 0x38 (56) [23] : 0x00 (0) [24] : 0x33 (51) [25] : 0x00 (0) [26] : 0x32 (50) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) size : * size : 0x0000001e (30) length : * length : 0x0000001e (30) result : WERR_OK [2021/02/08 08:24:45.580527, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.580577, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.580585, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:45.580645, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.580692, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.580700, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(130) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x74 (116) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x3a (58) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x2f (47) [13] : 0x00 (0) [14] : 0x67 (103) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x2e (46) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x69 (105) [23] : 0x00 (0) [24] : 0x63 (99) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x6f (111) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x6f (111) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x74 (116) [37] : 0x00 (0) [38] : 0x2e (46) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x6f (111) [43] : 0x00 (0) [44] : 0x6d (109) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x66 (102) [49] : 0x00 (0) [50] : 0x77 (119) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x69 (105) [55] : 0x00 (0) [56] : 0x6e (110) [57] : 0x00 (0) [58] : 0x6b (107) [59] : 0x00 (0) [60] : 0x2f (47) [61] : 0x00 (0) [62] : 0x3f (63) [63] : 0x00 (0) [64] : 0x4c (76) [65] : 0x00 (0) [66] : 0x69 (105) [67] : 0x00 (0) [68] : 0x6e (110) [69] : 0x00 (0) [70] : 0x6b (107) [71] : 0x00 (0) [72] : 0x49 (73) [73] : 0x00 (0) [74] : 0x44 (68) [75] : 0x00 (0) [76] : 0x3d (61) [77] : 0x00 (0) [78] : 0x33 (51) [79] : 0x00 (0) [80] : 0x37 (55) [81] : 0x00 (0) [82] : 0x26 (38) [83] : 0x00 (0) [84] : 0x70 (112) [85] : 0x00 (0) [86] : 0x72 (114) [87] : 0x00 (0) [88] : 0x64 (100) [89] : 0x00 (0) [90] : 0x3d (61) [91] : 0x00 (0) [92] : 0x31 (49) [93] : 0x00 (0) [94] : 0x30 (48) [95] : 0x00 (0) [96] : 0x37 (55) [97] : 0x00 (0) [98] : 0x39 (57) [99] : 0x00 (0) [100] : 0x38 (56) [101] : 0x00 (0) [102] : 0x26 (38) [103] : 0x00 (0) [104] : 0x73 (115) [105] : 0x00 (0) [106] : 0x62 (98) [107] : 0x00 (0) [108] : 0x70 (112) [109] : 0x00 (0) [110] : 0x3d (61) [111] : 0x00 (0) [112] : 0x50 (80) [113] : 0x00 (0) [114] : 0x72 (114) [115] : 0x00 (0) [116] : 0x69 (105) [117] : 0x00 (0) [118] : 0x6e (110) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x73 (115) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) size : * size : 0x00000082 (130) length : * length : 0x00000082 (130) result : WERR_OK [2021/02/08 08:24:45.581045, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.581094, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.581103, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(68) [0] : 0x75 (117) [1] : 0x00 (0) [2] : 0x73 (115) [3] : 0x00 (0) [4] : 0x62 (98) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x5c (92) [17] : 0x00 (0) [18] : 0x68 (104) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x77 (119) [23] : 0x00 (0) [24] : 0x6c (108) [25] : 0x00 (0) [26] : 0x65 (101) [27] : 0x00 (0) [28] : 0x74 (116) [29] : 0x00 (0) [30] : 0x74 (116) [31] : 0x00 (0) [32] : 0x2d (45) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x61 (97) [37] : 0x00 (0) [38] : 0x63 (99) [39] : 0x00 (0) [40] : 0x6b (107) [41] : 0x00 (0) [42] : 0x61 (97) [43] : 0x00 (0) [44] : 0x72 (114) [45] : 0x00 (0) [46] : 0x64 (100) [47] : 0x00 (0) [48] : 0x68 (104) [49] : 0x00 (0) [50] : 0x70 (112) [51] : 0x00 (0) [52] : 0x5f (95) [53] : 0x00 (0) [54] : 0x63 (99) [55] : 0x00 (0) [56] : 0x6f (111) [57] : 0x00 (0) [58] : 0x30 (48) [59] : 0x00 (0) [60] : 0x38 (56) [61] : 0x00 (0) [62] : 0x65 (101) [63] : 0x00 (0) [64] : 0x61 (97) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) size : * size : 0x00000044 (68) length : * length : 0x00000044 (68) result : WERR_OK [2021/02/08 08:24:45.581319, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.581368, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.581379, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:45.581439, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.581487, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.581495, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:45.581581, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.581628, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.581636, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.581683, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.581755, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.581765, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.581821, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.581868, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.581876, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.581926, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.581974, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.581982, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:45.582037, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.582086, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.582094, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.582146, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.582197, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.582210, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:45.582324, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.582372, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS] [2021/02/08 08:24:45.582381, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:45.582494, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 265c73dd-4b3b-4f3a-abbd-a59cd8340871 [2021/02/08 08:24:45.582516, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.582523, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.582554, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 920466f7-8833-4c24-8805-b4aaeb0857c1 [2021/02/08 08:24:45.582578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.582595, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.582718, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7906(enumprinterdrivers_level_by_architecture) driver: [HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.582743, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.582775, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.582788, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.582797, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.582804, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.582810, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.582817, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.582855, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.582864, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.582872, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.582879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.582886, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.582892, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.582907, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.582920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.582929, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e0ec507d-4075-4693-8007-cf4be2a4833a result : WERR_OK [2021/02/08 08:24:45.582967, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e0ec507d-4075-4693-8007-cf4be2a4833a keyname: struct winreg_String name_len : 0x00e8 (232) name_size : 0x00e8 (232) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.583026, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.583033, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.583041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.583047, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.583054, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.583061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.583074, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.583086, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.583093, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.583100, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.583109, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.583117, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.583123, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.583136, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.583147, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.583154, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.583162, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.583168, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.583175, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.583184, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.583206, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.583224, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.583234, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.583245, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.583252, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.583260, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.583266, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.583281, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.583295, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.583305, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.583313, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.583319, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.583327, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.583333, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.583347, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.583358, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows x64] [2021/02/08 08:24:45.583365, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.583372, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.583379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.583386, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.583392, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.583405, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64] [2021/02/08 08:24:45.583417, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Drivers] [2021/02/08 08:24:45.583424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (7->8) [2021/02/08 08:24:45.583431, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.583437, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.583447, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.583453, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.583466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers] [2021/02/08 08:24:45.583477, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Version-3] [2021/02/08 08:24:45.583484, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (8->9) [2021/02/08 08:24:45.583491, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.583498, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.583506, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.583512, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.583528, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3] [2021/02/08 08:24:45.583540, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.583547, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (9->10) [2021/02/08 08:24:45.583554, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.583560, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.583568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.583574, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.583588, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.583600, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.583608, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (10->9) [2021/02/08 08:24:45.583615, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (9->8) [2021/02/08 08:24:45.583622, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (8->7) [2021/02/08 08:24:45.583629, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.583636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.583643, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.583650, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.583657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.583665, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e result : WERR_OK [2021/02/08 08:24:45.583710, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2021/02/08 08:24:45.583750, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)' (ops 0x7f0ea98a5020) [2021/02/08 08:24:45.583759, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1944(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.583776, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[0]: name[Version] len[4] [2021/02/08 08:24:45.583784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[1]: name[Driver] len[26] [2021/02/08 08:24:45.583792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[2]: name[Data File] len[26] [2021/02/08 08:24:45.583799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[3]: name[Configuration File] len[26] [2021/02/08 08:24:45.583806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[4]: name[Help File] len[24] [2021/02/08 08:24:45.583814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[5]: name[Dependent Files] len[1186] [2021/02/08 08:24:45.583821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[6]: name[Monitor] len[0] [2021/02/08 08:24:45.583828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[7]: name[Datatype] len[0] [2021/02/08 08:24:45.583835, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[8]: name[Previous Names] len[2] [2021/02/08 08:24:45.583843, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[9]: name[DriverDate] len[22] [2021/02/08 08:24:45.583850, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[10]: name[DriverVersion] len[30] [2021/02/08 08:24:45.583858, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[11]: name[Manufacturer] len[6] [2021/02/08 08:24:45.583865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[12]: name[OEM URL] len[130] [2021/02/08 08:24:45.583873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[13]: name[HardwareID] len[46] [2021/02/08 08:24:45.583880, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[14]: name[Provider] len[6] [2021/02/08 08:24:45.583888, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[15]: name[Print Processor] len[18] [2021/02/08 08:24:45.583895, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[16]: name[VendorSetup] len[0] [2021/02/08 08:24:45.583905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[17]: name[Color Profiles] len[2] [2021/02/08 08:24:45.583913, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[18]: name[InfPath] len[0] [2021/02/08 08:24:45.583920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[19]: name[PrinterDriverAttributes] len[4] [2021/02/08 08:24:45.583928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[20]: name[CoreDependencies] len[2] [2021/02/08 08:24:45.583936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[21]: name[MinInboxDriverVerDate] len[22] [2021/02/08 08:24:45.583944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1889(regdb_unpack_values) regdb_unpack_values: value[22]: name[MinInboxDriverVerVersion] len[16] [2021/02/08 08:24:45.583952, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.583973, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000017 (23) max_valnamelen : * max_valnamelen : 0x00000032 (50) max_valbufsize : * max_valbufsize : 0x000004a2 (1186) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2021/02/08 08:24:45.584041, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x00000000 (0) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.584095, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.584103, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Version' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x03 (3) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:45.584161, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x00000001 (1) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.584232, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.584243, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x000e (14) size : 0x0034 (52) name : * name : 'Driver' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x35 (53) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:45.584354, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x00000002 (2) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.584402, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.584410, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Data File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x75 (117) [7] : 0x00 (0) [8] : 0x32 (50) [9] : 0x00 (0) [10] : 0x35 (53) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x70 (112) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:45.584514, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x00000003 (3) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.584562, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.584570, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0026 (38) size : 0x0034 (52) name : * name : 'Configuration File' type : * type : REG_SZ (1) value : * value: ARRAY(26) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x70 (112) [9] : 0x00 (0) [10] : 0x32 (50) [11] : 0x00 (0) [12] : 0x35 (53) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) size : * size : 0x0000001a (26) length : * length : 0x0000001a (26) result : WERR_OK [2021/02/08 08:24:45.584676, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x00000004 (4) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.584744, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.584753, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0014 (20) size : 0x0034 (52) name : * name : 'Help File' type : * type : REG_SZ (1) value : * value: ARRAY(24) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x53 (83) [3] : 0x00 (0) [4] : 0x43 (67) [5] : 0x00 (0) [6] : 0x52 (82) [7] : 0x00 (0) [8] : 0x49 (73) [9] : 0x00 (0) [10] : 0x50 (80) [11] : 0x00 (0) [12] : 0x54 (84) [13] : 0x00 (0) [14] : 0x2e (46) [15] : 0x00 (0) [16] : 0x48 (72) [17] : 0x00 (0) [18] : 0x4c (76) [19] : 0x00 (0) [20] : 0x50 (80) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : * size : 0x00000018 (24) length : * length : 0x00000018 (24) result : WERR_OK [2021/02/08 08:24:45.584857, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x00000005 (5) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.584905, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.584913, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Dependent Files' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(1186) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6d (109) [9] : 0x00 (0) [10] : 0x63 (99) [11] : 0x00 (0) [12] : 0x36 (54) [13] : 0x00 (0) [14] : 0x34 (52) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x64 (100) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x00 (0) [25] : 0x00 (0) [26] : 0x68 (104) [27] : 0x00 (0) [28] : 0x70 (112) [29] : 0x00 (0) [30] : 0x62 (98) [31] : 0x00 (0) [32] : 0x63 (99) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x67 (103) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x2e (46) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x6c (108) [47] : 0x00 (0) [48] : 0x6c (108) [49] : 0x00 (0) [50] : 0x00 (0) [51] : 0x00 (0) [52] : 0x68 (104) [53] : 0x00 (0) [54] : 0x70 (112) [55] : 0x00 (0) [56] : 0x63 (99) [57] : 0x00 (0) [58] : 0x70 (112) [59] : 0x00 (0) [60] : 0x75 (117) [61] : 0x00 (0) [62] : 0x32 (50) [63] : 0x00 (0) [64] : 0x35 (53) [65] : 0x00 (0) [66] : 0x30 (48) [67] : 0x00 (0) [68] : 0x2e (46) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x66 (102) [73] : 0x00 (0) [74] : 0x67 (103) [75] : 0x00 (0) [76] : 0x00 (0) [77] : 0x00 (0) [78] : 0x68 (104) [79] : 0x00 (0) [80] : 0x70 (112) [81] : 0x00 (0) [82] : 0x63 (99) [83] : 0x00 (0) [84] : 0x75 (117) [85] : 0x00 (0) [86] : 0x69 (105) [87] : 0x00 (0) [88] : 0x32 (50) [89] : 0x00 (0) [90] : 0x35 (53) [91] : 0x00 (0) [92] : 0x30 (48) [93] : 0x00 (0) [94] : 0x2e (46) [95] : 0x00 (0) [96] : 0x64 (100) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x6c (108) [101] : 0x00 (0) [102] : 0x00 (0) [103] : 0x00 (0) [104] : 0x68 (104) [105] : 0x00 (0) [106] : 0x70 (112) [107] : 0x00 (0) [108] : 0x63 (99) [109] : 0x00 (0) [110] : 0x70 (112) [111] : 0x00 (0) [112] : 0x65 (101) [113] : 0x00 (0) [114] : 0x32 (50) [115] : 0x00 (0) [116] : 0x35 (53) [117] : 0x00 (0) [118] : 0x30 (48) [119] : 0x00 (0) [120] : 0x2e (46) [121] : 0x00 (0) [122] : 0x64 (100) [123] : 0x00 (0) [124] : 0x6c (108) [125] : 0x00 (0) [126] : 0x6c (108) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) [130] : 0x68 (104) [131] : 0x00 (0) [132] : 0x70 (112) [133] : 0x00 (0) [134] : 0x63 (99) [135] : 0x00 (0) [136] : 0x75 (117) [137] : 0x00 (0) [138] : 0x72 (114) [139] : 0x00 (0) [140] : 0x32 (50) [141] : 0x00 (0) [142] : 0x35 (53) [143] : 0x00 (0) [144] : 0x30 (48) [145] : 0x00 (0) [146] : 0x2e (46) [147] : 0x00 (0) [148] : 0x64 (100) [149] : 0x00 (0) [150] : 0x6c (108) [151] : 0x00 (0) [152] : 0x6c (108) [153] : 0x00 (0) [154] : 0x00 (0) [155] : 0x00 (0) [156] : 0x68 (104) [157] : 0x00 (0) [158] : 0x70 (112) [159] : 0x00 (0) [160] : 0x63 (99) [161] : 0x00 (0) [162] : 0x70 (112) [163] : 0x00 (0) [164] : 0x6e (110) [165] : 0x00 (0) [166] : 0x32 (50) [167] : 0x00 (0) [168] : 0x35 (53) [169] : 0x00 (0) [170] : 0x30 (48) [171] : 0x00 (0) [172] : 0x2e (46) [173] : 0x00 (0) [174] : 0x64 (100) [175] : 0x00 (0) [176] : 0x6c (108) [177] : 0x00 (0) [178] : 0x6c (108) [179] : 0x00 (0) [180] : 0x00 (0) [181] : 0x00 (0) [182] : 0x68 (104) [183] : 0x00 (0) [184] : 0x70 (112) [185] : 0x00 (0) [186] : 0x63 (99) [187] : 0x00 (0) [188] : 0x73 (115) [189] : 0x00 (0) [190] : 0x72 (114) [191] : 0x00 (0) [192] : 0x32 (50) [193] : 0x00 (0) [194] : 0x35 (53) [195] : 0x00 (0) [196] : 0x30 (48) [197] : 0x00 (0) [198] : 0x2e (46) [199] : 0x00 (0) [200] : 0x64 (100) [201] : 0x00 (0) [202] : 0x6c (108) [203] : 0x00 (0) [204] : 0x6c (108) [205] : 0x00 (0) [206] : 0x00 (0) [207] : 0x00 (0) [208] : 0x68 (104) [209] : 0x00 (0) [210] : 0x70 (112) [211] : 0x00 (0) [212] : 0x63 (99) [213] : 0x00 (0) [214] : 0x73 (115) [215] : 0x00 (0) [216] : 0x74 (116) [217] : 0x00 (0) [218] : 0x32 (50) [219] : 0x00 (0) [220] : 0x35 (53) [221] : 0x00 (0) [222] : 0x30 (48) [223] : 0x00 (0) [224] : 0x2e (46) [225] : 0x00 (0) [226] : 0x64 (100) [227] : 0x00 (0) [228] : 0x6c (108) [229] : 0x00 (0) [230] : 0x6c (108) [231] : 0x00 (0) [232] : 0x00 (0) [233] : 0x00 (0) [234] : 0x68 (104) [235] : 0x00 (0) [236] : 0x70 (112) [237] : 0x00 (0) [238] : 0x63 (99) [239] : 0x00 (0) [240] : 0x65 (101) [241] : 0x00 (0) [242] : 0x76 (118) [243] : 0x00 (0) [244] : 0x32 (50) [245] : 0x00 (0) [246] : 0x35 (53) [247] : 0x00 (0) [248] : 0x30 (48) [249] : 0x00 (0) [250] : 0x2e (46) [251] : 0x00 (0) [252] : 0x64 (100) [253] : 0x00 (0) [254] : 0x6c (108) [255] : 0x00 (0) [256] : 0x6c (108) [257] : 0x00 (0) [258] : 0x00 (0) [259] : 0x00 (0) [260] : 0x68 (104) [261] : 0x00 (0) [262] : 0x70 (112) [263] : 0x00 (0) [264] : 0x63 (99) [265] : 0x00 (0) [266] : 0x68 (104) [267] : 0x00 (0) [268] : 0x6c (108) [269] : 0x00 (0) [270] : 0x32 (50) [271] : 0x00 (0) [272] : 0x35 (53) [273] : 0x00 (0) [274] : 0x30 (48) [275] : 0x00 (0) [276] : 0x2e (46) [277] : 0x00 (0) [278] : 0x63 (99) [279] : 0x00 (0) [280] : 0x61 (97) [281] : 0x00 (0) [282] : 0x62 (98) [283] : 0x00 (0) [284] : 0x00 (0) [285] : 0x00 (0) [286] : 0x68 (104) [287] : 0x00 (0) [288] : 0x70 (112) [289] : 0x00 (0) [290] : 0x63 (99) [291] : 0x00 (0) [292] : 0x6c (108) [293] : 0x00 (0) [294] : 0x73 (115) [295] : 0x00 (0) [296] : 0x32 (50) [297] : 0x00 (0) [298] : 0x35 (53) [299] : 0x00 (0) [300] : 0x30 (48) [301] : 0x00 (0) [302] : 0x2e (46) [303] : 0x00 (0) [304] : 0x64 (100) [305] : 0x00 (0) [306] : 0x6c (108) [307] : 0x00 (0) [308] : 0x6c (108) [309] : 0x00 (0) [310] : 0x00 (0) [311] : 0x00 (0) [312] : 0x68 (104) [313] : 0x00 (0) [314] : 0x70 (112) [315] : 0x00 (0) [316] : 0x63 (99) [317] : 0x00 (0) [318] : 0x73 (115) [319] : 0x00 (0) [320] : 0x73 (115) [321] : 0x00 (0) [322] : 0x32 (50) [323] : 0x00 (0) [324] : 0x35 (53) [325] : 0x00 (0) [326] : 0x30 (48) [327] : 0x00 (0) [328] : 0x2e (46) [329] : 0x00 (0) [330] : 0x64 (100) [331] : 0x00 (0) [332] : 0x6c (108) [333] : 0x00 (0) [334] : 0x6c (108) [335] : 0x00 (0) [336] : 0x00 (0) [337] : 0x00 (0) [338] : 0x68 (104) [339] : 0x00 (0) [340] : 0x70 (112) [341] : 0x00 (0) [342] : 0x63 (99) [343] : 0x00 (0) [344] : 0x75 (117) [345] : 0x00 (0) [346] : 0x32 (50) [347] : 0x00 (0) [348] : 0x35 (53) [349] : 0x00 (0) [350] : 0x30 (48) [351] : 0x00 (0) [352] : 0x2e (46) [353] : 0x00 (0) [354] : 0x64 (100) [355] : 0x00 (0) [356] : 0x65 (101) [357] : 0x00 (0) [358] : 0x6d (109) [359] : 0x00 (0) [360] : 0x00 (0) [361] : 0x00 (0) [362] : 0x68 (104) [363] : 0x00 (0) [364] : 0x70 (112) [365] : 0x00 (0) [366] : 0x6d (109) [367] : 0x00 (0) [368] : 0x75 (117) [369] : 0x00 (0) [370] : 0x78 (120) [371] : 0x00 (0) [372] : 0x32 (50) [373] : 0x00 (0) [374] : 0x35 (53) [375] : 0x00 (0) [376] : 0x30 (48) [377] : 0x00 (0) [378] : 0x2e (46) [379] : 0x00 (0) [380] : 0x64 (100) [381] : 0x00 (0) [382] : 0x6c (108) [383] : 0x00 (0) [384] : 0x6c (108) [385] : 0x00 (0) [386] : 0x00 (0) [387] : 0x00 (0) [388] : 0x68 (104) [389] : 0x00 (0) [390] : 0x70 (112) [391] : 0x00 (0) [392] : 0x6d (109) [393] : 0x00 (0) [394] : 0x75 (117) [395] : 0x00 (0) [396] : 0x72 (114) [397] : 0x00 (0) [398] : 0x32 (50) [399] : 0x00 (0) [400] : 0x35 (53) [401] : 0x00 (0) [402] : 0x30 (48) [403] : 0x00 (0) [404] : 0x2e (46) [405] : 0x00 (0) [406] : 0x64 (100) [407] : 0x00 (0) [408] : 0x6c (108) [409] : 0x00 (0) [410] : 0x6c (108) [411] : 0x00 (0) [412] : 0x00 (0) [413] : 0x00 (0) [414] : 0x68 (104) [415] : 0x00 (0) [416] : 0x70 (112) [417] : 0x00 (0) [418] : 0x6d (109) [419] : 0x00 (0) [420] : 0x70 (112) [421] : 0x00 (0) [422] : 0x6d (109) [423] : 0x00 (0) [424] : 0x30 (48) [425] : 0x00 (0) [426] : 0x38 (56) [427] : 0x00 (0) [428] : 0x32 (50) [429] : 0x00 (0) [430] : 0x2e (46) [431] : 0x00 (0) [432] : 0x64 (100) [433] : 0x00 (0) [434] : 0x6c (108) [435] : 0x00 (0) [436] : 0x6c (108) [437] : 0x00 (0) [438] : 0x00 (0) [439] : 0x00 (0) [440] : 0x68 (104) [441] : 0x00 (0) [442] : 0x70 (112) [443] : 0x00 (0) [444] : 0x6d (109) [445] : 0x00 (0) [446] : 0x70 (112) [447] : 0x00 (0) [448] : 0x77 (119) [449] : 0x00 (0) [450] : 0x30 (48) [451] : 0x00 (0) [452] : 0x38 (56) [453] : 0x00 (0) [454] : 0x32 (50) [455] : 0x00 (0) [456] : 0x2e (46) [457] : 0x00 (0) [458] : 0x64 (100) [459] : 0x00 (0) [460] : 0x6c (108) [461] : 0x00 (0) [462] : 0x6c (108) [463] : 0x00 (0) [464] : 0x00 (0) [465] : 0x00 (0) [466] : 0x68 (104) [467] : 0x00 (0) [468] : 0x70 (112) [469] : 0x00 (0) [470] : 0x6d (109) [471] : 0x00 (0) [472] : 0x73 (115) [473] : 0x00 (0) [474] : 0x6c (108) [475] : 0x00 (0) [476] : 0x32 (50) [477] : 0x00 (0) [478] : 0x35 (53) [479] : 0x00 (0) [480] : 0x30 (48) [481] : 0x00 (0) [482] : 0x2e (46) [483] : 0x00 (0) [484] : 0x64 (100) [485] : 0x00 (0) [486] : 0x6c (108) [487] : 0x00 (0) [488] : 0x6c (108) [489] : 0x00 (0) [490] : 0x00 (0) [491] : 0x00 (0) [492] : 0x68 (104) [493] : 0x00 (0) [494] : 0x70 (112) [495] : 0x00 (0) [496] : 0x63 (99) [497] : 0x00 (0) [498] : 0x73 (115) [499] : 0x00 (0) [500] : 0x61 (97) [501] : 0x00 (0) [502] : 0x74 (116) [503] : 0x00 (0) [504] : 0x32 (50) [505] : 0x00 (0) [506] : 0x30 (48) [507] : 0x00 (0) [508] : 0x2e (46) [509] : 0x00 (0) [510] : 0x64 (100) [511] : 0x00 (0) [512] : 0x6c (108) [513] : 0x00 (0) [514] : 0x6c (108) [515] : 0x00 (0) [516] : 0x00 (0) [517] : 0x00 (0) [518] : 0x68 (104) [519] : 0x00 (0) [520] : 0x70 (112) [521] : 0x00 (0) [522] : 0x63 (99) [523] : 0x00 (0) [524] : 0x75 (117) [525] : 0x00 (0) [526] : 0x32 (50) [527] : 0x00 (0) [528] : 0x35 (53) [529] : 0x00 (0) [530] : 0x30 (48) [531] : 0x00 (0) [532] : 0x76 (118) [533] : 0x00 (0) [534] : 0x2e (46) [535] : 0x00 (0) [536] : 0x69 (105) [537] : 0x00 (0) [538] : 0x6e (110) [539] : 0x00 (0) [540] : 0x69 (105) [541] : 0x00 (0) [542] : 0x00 (0) [543] : 0x00 (0) [544] : 0x68 (104) [545] : 0x00 (0) [546] : 0x70 (112) [547] : 0x00 (0) [548] : 0x7a (122) [549] : 0x00 (0) [550] : 0x66 (102) [551] : 0x00 (0) [552] : 0x6e (110) [553] : 0x00 (0) [554] : 0x32 (50) [555] : 0x00 (0) [556] : 0x35 (53) [557] : 0x00 (0) [558] : 0x30 (48) [559] : 0x00 (0) [560] : 0x2e (46) [561] : 0x00 (0) [562] : 0x6e (110) [563] : 0x00 (0) [564] : 0x74 (116) [565] : 0x00 (0) [566] : 0x66 (102) [567] : 0x00 (0) [568] : 0x00 (0) [569] : 0x00 (0) [570] : 0x68 (104) [571] : 0x00 (0) [572] : 0x70 (112) [573] : 0x00 (0) [574] : 0x63 (99) [575] : 0x00 (0) [576] : 0x75 (117) [577] : 0x00 (0) [578] : 0x32 (50) [579] : 0x00 (0) [580] : 0x35 (53) [581] : 0x00 (0) [582] : 0x30 (48) [583] : 0x00 (0) [584] : 0x73 (115) [585] : 0x00 (0) [586] : 0x2e (46) [587] : 0x00 (0) [588] : 0x68 (104) [589] : 0x00 (0) [590] : 0x70 (112) [591] : 0x00 (0) [592] : 0x78 (120) [593] : 0x00 (0) [594] : 0x00 (0) [595] : 0x00 (0) [596] : 0x68 (104) [597] : 0x00 (0) [598] : 0x70 (112) [599] : 0x00 (0) [600] : 0x63 (99) [601] : 0x00 (0) [602] : 0x73 (115) [603] : 0x00 (0) [604] : 0x63 (99) [605] : 0x00 (0) [606] : 0x32 (50) [607] : 0x00 (0) [608] : 0x35 (53) [609] : 0x00 (0) [610] : 0x30 (48) [611] : 0x00 (0) [612] : 0x2e (46) [613] : 0x00 (0) [614] : 0x64 (100) [615] : 0x00 (0) [616] : 0x74 (116) [617] : 0x00 (0) [618] : 0x64 (100) [619] : 0x00 (0) [620] : 0x00 (0) [621] : 0x00 (0) [622] : 0x68 (104) [623] : 0x00 (0) [624] : 0x70 (112) [625] : 0x00 (0) [626] : 0x63 (99) [627] : 0x00 (0) [628] : 0x75 (117) [629] : 0x00 (0) [630] : 0x32 (50) [631] : 0x00 (0) [632] : 0x35 (53) [633] : 0x00 (0) [634] : 0x30 (48) [635] : 0x00 (0) [636] : 0x73 (115) [637] : 0x00 (0) [638] : 0x2e (46) [639] : 0x00 (0) [640] : 0x78 (120) [641] : 0x00 (0) [642] : 0x6d (109) [643] : 0x00 (0) [644] : 0x6c (108) [645] : 0x00 (0) [646] : 0x00 (0) [647] : 0x00 (0) [648] : 0x46 (70) [649] : 0x00 (0) [650] : 0x78 (120) [651] : 0x00 (0) [652] : 0x43 (67) [653] : 0x00 (0) [654] : 0x6f (111) [655] : 0x00 (0) [656] : 0x6d (109) [657] : 0x00 (0) [658] : 0x70 (112) [659] : 0x00 (0) [660] : 0x43 (67) [661] : 0x00 (0) [662] : 0x68 (104) [663] : 0x00 (0) [664] : 0x61 (97) [665] : 0x00 (0) [666] : 0x6e (110) [667] : 0x00 (0) [668] : 0x6e (110) [669] : 0x00 (0) [670] : 0x65 (101) [671] : 0x00 (0) [672] : 0x6c (108) [673] : 0x00 (0) [674] : 0x5f (95) [675] : 0x00 (0) [676] : 0x78 (120) [677] : 0x00 (0) [678] : 0x36 (54) [679] : 0x00 (0) [680] : 0x34 (52) [681] : 0x00 (0) [682] : 0x2e (46) [683] : 0x00 (0) [684] : 0x64 (100) [685] : 0x00 (0) [686] : 0x6c (108) [687] : 0x00 (0) [688] : 0x6c (108) [689] : 0x00 (0) [690] : 0x00 (0) [691] : 0x00 (0) [692] : 0x63 (99) [693] : 0x00 (0) [694] : 0x69 (105) [695] : 0x00 (0) [696] : 0x6f (111) [697] : 0x00 (0) [698] : 0x75 (117) [699] : 0x00 (0) [700] : 0x6d (109) [701] : 0x00 (0) [702] : 0x2e (46) [703] : 0x00 (0) [704] : 0x64 (100) [705] : 0x00 (0) [706] : 0x6c (108) [707] : 0x00 (0) [708] : 0x6c (108) [709] : 0x00 (0) [710] : 0x00 (0) [711] : 0x00 (0) [712] : 0x63 (99) [713] : 0x00 (0) [714] : 0x69 (105) [715] : 0x00 (0) [716] : 0x6f (111) [717] : 0x00 (0) [718] : 0x75 (117) [719] : 0x00 (0) [720] : 0x6d (109) [721] : 0x00 (0) [722] : 0x36 (54) [723] : 0x00 (0) [724] : 0x34 (52) [725] : 0x00 (0) [726] : 0x2e (46) [727] : 0x00 (0) [728] : 0x6d (109) [729] : 0x00 (0) [730] : 0x73 (115) [731] : 0x00 (0) [732] : 0x69 (105) [733] : 0x00 (0) [734] : 0x00 (0) [735] : 0x00 (0) [736] : 0x68 (104) [737] : 0x00 (0) [738] : 0x70 (112) [739] : 0x00 (0) [740] : 0x63 (99) [741] : 0x00 (0) [742] : 0x70 (112) [743] : 0x00 (0) [744] : 0x6e (110) [745] : 0x00 (0) [746] : 0x32 (50) [747] : 0x00 (0) [748] : 0x35 (53) [749] : 0x00 (0) [750] : 0x30 (48) [751] : 0x00 (0) [752] : 0x2e (46) [753] : 0x00 (0) [754] : 0x64 (100) [755] : 0x00 (0) [756] : 0x6c (108) [757] : 0x00 (0) [758] : 0x6c (108) [759] : 0x00 (0) [760] : 0x00 (0) [761] : 0x00 (0) [762] : 0x68 (104) [763] : 0x00 (0) [764] : 0x70 (112) [765] : 0x00 (0) [766] : 0x63 (99) [767] : 0x00 (0) [768] : 0x70 (112) [769] : 0x00 (0) [770] : 0x70 (112) [771] : 0x00 (0) [772] : 0x32 (50) [773] : 0x00 (0) [774] : 0x35 (53) [775] : 0x00 (0) [776] : 0x30 (48) [777] : 0x00 (0) [778] : 0x2e (46) [779] : 0x00 (0) [780] : 0x64 (100) [781] : 0x00 (0) [782] : 0x6c (108) [783] : 0x00 (0) [784] : 0x6c (108) [785] : 0x00 (0) [786] : 0x00 (0) [787] : 0x00 (0) [788] : 0x70 (112) [789] : 0x00 (0) [790] : 0x73 (115) [791] : 0x00 (0) [792] : 0x35 (53) [793] : 0x00 (0) [794] : 0x75 (117) [795] : 0x00 (0) [796] : 0x69 (105) [797] : 0x00 (0) [798] : 0x2e (46) [799] : 0x00 (0) [800] : 0x64 (100) [801] : 0x00 (0) [802] : 0x6c (108) [803] : 0x00 (0) [804] : 0x6c (108) [805] : 0x00 (0) [806] : 0x00 (0) [807] : 0x00 (0) [808] : 0x70 (112) [809] : 0x00 (0) [810] : 0x73 (115) [811] : 0x00 (0) [812] : 0x63 (99) [813] : 0x00 (0) [814] : 0x72 (114) [815] : 0x00 (0) [816] : 0x69 (105) [817] : 0x00 (0) [818] : 0x70 (112) [819] : 0x00 (0) [820] : 0x74 (116) [821] : 0x00 (0) [822] : 0x2e (46) [823] : 0x00 (0) [824] : 0x6e (110) [825] : 0x00 (0) [826] : 0x74 (116) [827] : 0x00 (0) [828] : 0x66 (102) [829] : 0x00 (0) [830] : 0x00 (0) [831] : 0x00 (0) [832] : 0x70 (112) [833] : 0x00 (0) [834] : 0x73 (115) [835] : 0x00 (0) [836] : 0x5f (95) [837] : 0x00 (0) [838] : 0x73 (115) [839] : 0x00 (0) [840] : 0x63 (99) [841] : 0x00 (0) [842] : 0x68 (104) [843] : 0x00 (0) [844] : 0x6d (109) [845] : 0x00 (0) [846] : 0x2e (46) [847] : 0x00 (0) [848] : 0x67 (103) [849] : 0x00 (0) [850] : 0x64 (100) [851] : 0x00 (0) [852] : 0x6c (108) [853] : 0x00 (0) [854] : 0x00 (0) [855] : 0x00 (0) [856] : 0x68 (104) [857] : 0x00 (0) [858] : 0x70 (112) [859] : 0x00 (0) [860] : 0x63 (99) [861] : 0x00 (0) [862] : 0x63 (99) [863] : 0x00 (0) [864] : 0x36 (54) [865] : 0x00 (0) [866] : 0x32 (50) [867] : 0x00 (0) [868] : 0x35 (53) [869] : 0x00 (0) [870] : 0x30 (48) [871] : 0x00 (0) [872] : 0x2e (46) [873] : 0x00 (0) [874] : 0x64 (100) [875] : 0x00 (0) [876] : 0x6c (108) [877] : 0x00 (0) [878] : 0x6c (108) [879] : 0x00 (0) [880] : 0x00 (0) [881] : 0x00 (0) [882] : 0x68 (104) [883] : 0x00 (0) [884] : 0x70 (112) [885] : 0x00 (0) [886] : 0x62 (98) [887] : 0x00 (0) [888] : 0x64 (100) [889] : 0x00 (0) [890] : 0x72 (114) [891] : 0x00 (0) [892] : 0x76 (118) [893] : 0x00 (0) [894] : 0x6a (106) [895] : 0x00 (0) [896] : 0x63 (99) [897] : 0x00 (0) [898] : 0x74 (116) [899] : 0x00 (0) [900] : 0x31 (49) [901] : 0x00 (0) [902] : 0x30 (48) [903] : 0x00 (0) [904] : 0x30 (48) [905] : 0x00 (0) [906] : 0x34 (52) [907] : 0x00 (0) [908] : 0x2e (46) [909] : 0x00 (0) [910] : 0x64 (100) [911] : 0x00 (0) [912] : 0x6c (108) [913] : 0x00 (0) [914] : 0x6c (108) [915] : 0x00 (0) [916] : 0x00 (0) [917] : 0x00 (0) [918] : 0x68 (104) [919] : 0x00 (0) [920] : 0x70 (112) [921] : 0x00 (0) [922] : 0x70 (112) [923] : 0x00 (0) [924] : 0x64 (100) [925] : 0x00 (0) [926] : 0x63 (99) [927] : 0x00 (0) [928] : 0x6f (111) [929] : 0x00 (0) [930] : 0x6d (109) [931] : 0x00 (0) [932] : 0x70 (112) [933] : 0x00 (0) [934] : 0x69 (105) [935] : 0x00 (0) [936] : 0x6f (111) [937] : 0x00 (0) [938] : 0x2e (46) [939] : 0x00 (0) [940] : 0x64 (100) [941] : 0x00 (0) [942] : 0x6c (108) [943] : 0x00 (0) [944] : 0x6c (108) [945] : 0x00 (0) [946] : 0x00 (0) [947] : 0x00 (0) [948] : 0x68 (104) [949] : 0x00 (0) [950] : 0x70 (112) [951] : 0x00 (0) [952] : 0x62 (98) [953] : 0x00 (0) [954] : 0x75 (117) [955] : 0x00 (0) [956] : 0x69 (105) [957] : 0x00 (0) [958] : 0x6f (111) [959] : 0x00 (0) [960] : 0x36 (54) [961] : 0x00 (0) [962] : 0x34 (52) [963] : 0x00 (0) [964] : 0x2e (46) [965] : 0x00 (0) [966] : 0x64 (100) [967] : 0x00 (0) [968] : 0x6c (108) [969] : 0x00 (0) [970] : 0x6c (108) [971] : 0x00 (0) [972] : 0x00 (0) [973] : 0x00 (0) [974] : 0x68 (104) [975] : 0x00 (0) [976] : 0x70 (112) [977] : 0x00 (0) [978] : 0x66 (102) [979] : 0x00 (0) [980] : 0x78 (120) [981] : 0x00 (0) [982] : 0x63 (99) [983] : 0x00 (0) [984] : 0x6f (111) [985] : 0x00 (0) [986] : 0x6d (109) [987] : 0x00 (0) [988] : 0x77 (119) [989] : 0x00 (0) [990] : 0x2e (46) [991] : 0x00 (0) [992] : 0x64 (100) [993] : 0x00 (0) [994] : 0x6c (108) [995] : 0x00 (0) [996] : 0x6c (108) [997] : 0x00 (0) [998] : 0x00 (0) [999] : 0x00 (0) [1000] : 0x68 (104) [1001] : 0x00 (0) [1002] : 0x70 (112) [1003] : 0x00 (0) [1004] : 0x73 (115) [1005] : 0x00 (0) [1006] : 0x79 (121) [1007] : 0x00 (0) [1008] : 0x73 (115) [1009] : 0x00 (0) [1010] : 0x6f (111) [1011] : 0x00 (0) [1012] : 0x62 (98) [1013] : 0x00 (0) [1014] : 0x6a (106) [1015] : 0x00 (0) [1016] : 0x2e (46) [1017] : 0x00 (0) [1018] : 0x64 (100) [1019] : 0x00 (0) [1020] : 0x6c (108) [1021] : 0x00 (0) [1022] : 0x6c (108) [1023] : 0x00 (0) [1024] : 0x00 (0) [1025] : 0x00 (0) [1026] : 0x48 (72) [1027] : 0x00 (0) [1028] : 0x50 (80) [1029] : 0x00 (0) [1030] : 0x53 (83) [1031] : 0x00 (0) [1032] : 0x65 (101) [1033] : 0x00 (0) [1034] : 0x63 (99) [1035] : 0x00 (0) [1036] : 0x75 (117) [1037] : 0x00 (0) [1038] : 0x72 (114) [1039] : 0x00 (0) [1040] : 0x65 (101) [1041] : 0x00 (0) [1042] : 0x50 (80) [1043] : 0x00 (0) [1044] : 0x72 (114) [1045] : 0x00 (0) [1046] : 0x69 (105) [1047] : 0x00 (0) [1048] : 0x6e (110) [1049] : 0x00 (0) [1050] : 0x74 (116) [1051] : 0x00 (0) [1052] : 0x36 (54) [1053] : 0x00 (0) [1054] : 0x34 (52) [1055] : 0x00 (0) [1056] : 0x2e (46) [1057] : 0x00 (0) [1058] : 0x64 (100) [1059] : 0x00 (0) [1060] : 0x6c (108) [1061] : 0x00 (0) [1062] : 0x6c (108) [1063] : 0x00 (0) [1064] : 0x00 (0) [1065] : 0x00 (0) [1066] : 0x68 (104) [1067] : 0x00 (0) [1068] : 0x70 (112) [1069] : 0x00 (0) [1070] : 0x73 (115) [1071] : 0x00 (0) [1072] : 0x70 (112) [1073] : 0x00 (0) [1074] : 0x77 (119) [1075] : 0x00 (0) [1076] : 0x32 (50) [1077] : 0x00 (0) [1078] : 0x35 (53) [1079] : 0x00 (0) [1080] : 0x30 (48) [1081] : 0x00 (0) [1082] : 0x2e (46) [1083] : 0x00 (0) [1084] : 0x64 (100) [1085] : 0x00 (0) [1086] : 0x6c (108) [1087] : 0x00 (0) [1088] : 0x6c (108) [1089] : 0x00 (0) [1090] : 0x00 (0) [1091] : 0x00 (0) [1092] : 0x68 (104) [1093] : 0x00 (0) [1094] : 0x70 (112) [1095] : 0x00 (0) [1096] : 0x62 (98) [1097] : 0x00 (0) [1098] : 0x75 (117) [1099] : 0x00 (0) [1100] : 0x69 (105) [1101] : 0x00 (0) [1102] : 0x6f (111) [1103] : 0x00 (0) [1104] : 0x64 (100) [1105] : 0x00 (0) [1106] : 0x6d (109) [1107] : 0x00 (0) [1108] : 0x36 (54) [1109] : 0x00 (0) [1110] : 0x34 (52) [1111] : 0x00 (0) [1112] : 0x2e (46) [1113] : 0x00 (0) [1114] : 0x64 (100) [1115] : 0x00 (0) [1116] : 0x6c (108) [1117] : 0x00 (0) [1118] : 0x6c (108) [1119] : 0x00 (0) [1120] : 0x00 (0) [1121] : 0x00 (0) [1122] : 0x68 (104) [1123] : 0x00 (0) [1124] : 0x70 (112) [1125] : 0x00 (0) [1126] : 0x63 (99) [1127] : 0x00 (0) [1128] : 0x75 (117) [1129] : 0x00 (0) [1130] : 0x32 (50) [1131] : 0x00 (0) [1132] : 0x35 (53) [1133] : 0x00 (0) [1134] : 0x30 (48) [1135] : 0x00 (0) [1136] : 0x73 (115) [1137] : 0x00 (0) [1138] : 0x64 (100) [1139] : 0x00 (0) [1140] : 0x6d (109) [1141] : 0x00 (0) [1142] : 0x2e (46) [1143] : 0x00 (0) [1144] : 0x78 (120) [1145] : 0x00 (0) [1146] : 0x6d (109) [1147] : 0x00 (0) [1148] : 0x6c (108) [1149] : 0x00 (0) [1150] : 0x00 (0) [1151] : 0x00 (0) [1152] : 0x68 (104) [1153] : 0x00 (0) [1154] : 0x70 (112) [1155] : 0x00 (0) [1156] : 0x63 (99) [1157] : 0x00 (0) [1158] : 0x75 (117) [1159] : 0x00 (0) [1160] : 0x32 (50) [1161] : 0x00 (0) [1162] : 0x35 (53) [1163] : 0x00 (0) [1164] : 0x30 (48) [1165] : 0x00 (0) [1166] : 0x73 (115) [1167] : 0x00 (0) [1168] : 0x53 (83) [1169] : 0x00 (0) [1170] : 0x50 (80) [1171] : 0x00 (0) [1172] : 0x53 (83) [1173] : 0x00 (0) [1174] : 0x2e (46) [1175] : 0x00 (0) [1176] : 0x78 (120) [1177] : 0x00 (0) [1178] : 0x6d (109) [1179] : 0x00 (0) [1180] : 0x6c (108) [1181] : 0x00 (0) [1182] : 0x00 (0) [1183] : 0x00 (0) [1184] : 0x00 (0) [1185] : 0x00 (0) size : * size : 0x000004a2 (1186) length : * length : 0x000004a2 (1186) result : WERR_OK [2021/02/08 08:24:45.587537, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x00000006 (6) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.587587, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.587596, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'Monitor' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.587648, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x00000007 (7) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.587715, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.587725, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Datatype' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.587776, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x00000008 (8) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.587823, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.587831, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Previous Names' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.587885, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x00000009 (9) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.587933, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.587940, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'DriverDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x38 (56) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x31 (49) [7] : 0x00 (0) [8] : 0x39 (57) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x32 (50) [13] : 0x00 (0) [14] : 0x30 (48) [15] : 0x00 (0) [16] : 0x32 (50) [17] : 0x00 (0) [18] : 0x30 (48) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:45.588045, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x0000000a (10) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.588093, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.588101, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001c (28) size : 0x0034 (52) name : * name : 'DriverVersion' type : * type : REG_SZ (1) value : * value: ARRAY(30) [0] : 0x36 (54) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2e (46) [5] : 0x00 (0) [6] : 0x32 (50) [7] : 0x00 (0) [8] : 0x35 (53) [9] : 0x00 (0) [10] : 0x30 (48) [11] : 0x00 (0) [12] : 0x2e (46) [13] : 0x00 (0) [14] : 0x31 (49) [15] : 0x00 (0) [16] : 0x2e (46) [17] : 0x00 (0) [18] : 0x32 (50) [19] : 0x00 (0) [20] : 0x34 (52) [21] : 0x00 (0) [22] : 0x38 (56) [23] : 0x00 (0) [24] : 0x33 (51) [25] : 0x00 (0) [26] : 0x32 (50) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) size : * size : 0x0000001e (30) length : * length : 0x0000001e (30) result : WERR_OK [2021/02/08 08:24:45.588243, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x0000000b (11) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.588292, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.588300, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001a (26) size : 0x0034 (52) name : * name : 'Manufacturer' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:45.588360, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x0000000c (12) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.588410, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.588418, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'OEM URL' type : * type : REG_SZ (1) value : * value: ARRAY(130) [0] : 0x68 (104) [1] : 0x00 (0) [2] : 0x74 (116) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x3a (58) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x2f (47) [13] : 0x00 (0) [14] : 0x67 (103) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x2e (46) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x69 (105) [23] : 0x00 (0) [24] : 0x63 (99) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x6f (111) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x6f (111) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x74 (116) [37] : 0x00 (0) [38] : 0x2e (46) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x6f (111) [43] : 0x00 (0) [44] : 0x6d (109) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x66 (102) [49] : 0x00 (0) [50] : 0x77 (119) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x69 (105) [55] : 0x00 (0) [56] : 0x6e (110) [57] : 0x00 (0) [58] : 0x6b (107) [59] : 0x00 (0) [60] : 0x2f (47) [61] : 0x00 (0) [62] : 0x3f (63) [63] : 0x00 (0) [64] : 0x4c (76) [65] : 0x00 (0) [66] : 0x69 (105) [67] : 0x00 (0) [68] : 0x6e (110) [69] : 0x00 (0) [70] : 0x6b (107) [71] : 0x00 (0) [72] : 0x49 (73) [73] : 0x00 (0) [74] : 0x44 (68) [75] : 0x00 (0) [76] : 0x3d (61) [77] : 0x00 (0) [78] : 0x33 (51) [79] : 0x00 (0) [80] : 0x37 (55) [81] : 0x00 (0) [82] : 0x26 (38) [83] : 0x00 (0) [84] : 0x70 (112) [85] : 0x00 (0) [86] : 0x72 (114) [87] : 0x00 (0) [88] : 0x64 (100) [89] : 0x00 (0) [90] : 0x3d (61) [91] : 0x00 (0) [92] : 0x31 (49) [93] : 0x00 (0) [94] : 0x30 (48) [95] : 0x00 (0) [96] : 0x37 (55) [97] : 0x00 (0) [98] : 0x39 (57) [99] : 0x00 (0) [100] : 0x38 (56) [101] : 0x00 (0) [102] : 0x26 (38) [103] : 0x00 (0) [104] : 0x73 (115) [105] : 0x00 (0) [106] : 0x62 (98) [107] : 0x00 (0) [108] : 0x70 (112) [109] : 0x00 (0) [110] : 0x3d (61) [111] : 0x00 (0) [112] : 0x50 (80) [113] : 0x00 (0) [114] : 0x72 (114) [115] : 0x00 (0) [116] : 0x69 (105) [117] : 0x00 (0) [118] : 0x6e (110) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x73 (115) [127] : 0x00 (0) [128] : 0x00 (0) [129] : 0x00 (0) size : * size : 0x00000082 (130) length : * length : 0x00000082 (130) result : WERR_OK [2021/02/08 08:24:45.588762, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x0000000d (13) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.588811, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.588819, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0016 (22) size : 0x0034 (52) name : * name : 'HardwareID' type : * type : REG_SZ (1) value : * value: ARRAY(46) [0] : 0x6c (108) [1] : 0x00 (0) [2] : 0x70 (112) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x6e (110) [9] : 0x00 (0) [10] : 0x75 (117) [11] : 0x00 (0) [12] : 0x6d (109) [13] : 0x00 (0) [14] : 0x5c (92) [15] : 0x00 (0) [16] : 0x68 (104) [17] : 0x00 (0) [18] : 0x70 (112) [19] : 0x00 (0) [20] : 0x75 (117) [21] : 0x00 (0) [22] : 0x70 (112) [23] : 0x00 (0) [24] : 0x64 (100) [25] : 0x00 (0) [26] : 0x70 (112) [27] : 0x00 (0) [28] : 0x73 (115) [29] : 0x00 (0) [30] : 0x5f (95) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x37 (55) [35] : 0x00 (0) [36] : 0x2e (46) [37] : 0x00 (0) [38] : 0x30 (48) [39] : 0x00 (0) [40] : 0x2e (46) [41] : 0x00 (0) [42] : 0x30 (48) [43] : 0x00 (0) [44] : 0x00 (0) [45] : 0x00 (0) size : * size : 0x0000002e (46) length : * length : 0x0000002e (46) result : WERR_OK [2021/02/08 08:24:45.588970, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x0000000e (14) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.589022, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.589030, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0012 (18) size : 0x0034 (52) name : * name : 'Provider' type : * type : REG_SZ (1) value : * value: ARRAY(6) [0] : 0x48 (72) [1] : 0x00 (0) [2] : 0x50 (80) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) size : * size : 0x00000006 (6) length : * length : 0x00000006 (6) result : WERR_OK [2021/02/08 08:24:45.589090, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x0000000f (15) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.589141, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.589154, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0020 (32) size : 0x0034 (52) name : * name : 'Print Processor' type : * type : REG_SZ (1) value : * value: ARRAY(18) [0] : 0x77 (119) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x70 (112) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x69 (105) [11] : 0x00 (0) [12] : 0x6e (110) [13] : 0x00 (0) [14] : 0x74 (116) [15] : 0x00 (0) [16] : 0x00 (0) [17] : 0x00 (0) size : * size : 0x00000012 (18) length : * length : 0x00000012 (18) result : WERR_OK [2021/02/08 08:24:45.589259, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x00000010 (16) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.589307, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.589315, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0018 (24) size : 0x0034 (52) name : * name : 'VendorSetup' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.589362, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x00000011 (17) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.589412, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.589420, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x001e (30) size : 0x0034 (52) name : * name : 'Color Profiles' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.589471, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x00000012 (18) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.589518, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.589528, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0010 (16) size : 0x0034 (52) name : * name : 'InfPath' type : * type : REG_SZ (1) value : * value: ARRAY(0) size : * size : 0x00000000 (0) length : * length : 0x00000000 (0) result : WERR_OK [2021/02/08 08:24:45.589575, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x00000013 (19) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.589625, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.589637, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0030 (48) size : 0x0034 (52) name : * name : 'PrinterDriverAttributes' type : * type : REG_DWORD (4) value : * value: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : * size : 0x00000004 (4) length : * length : 0x00000004 (4) result : WERR_OK [2021/02/08 08:24:45.589713, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x00000014 (20) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.589764, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.589772, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0022 (34) size : 0x0034 (52) name : * name : 'CoreDependencies' type : * type : REG_MULTI_SZ (7) value : * value: ARRAY(2) [0] : 0x00 (0) [1] : 0x00 (0) size : * size : 0x00000002 (2) length : * length : 0x00000002 (2) result : WERR_OK [2021/02/08 08:24:45.589824, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x00000015 (21) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.589872, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.589882, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x002c (44) size : 0x0034 (52) name : * name : 'MinInboxDriverVerDate' type : * type : REG_SZ (1) value : * value: ARRAY(22) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x31 (49) [3] : 0x00 (0) [4] : 0x2f (47) [5] : 0x00 (0) [6] : 0x30 (48) [7] : 0x00 (0) [8] : 0x31 (49) [9] : 0x00 (0) [10] : 0x2f (47) [11] : 0x00 (0) [12] : 0x31 (49) [13] : 0x00 (0) [14] : 0x36 (54) [15] : 0x00 (0) [16] : 0x30 (48) [17] : 0x00 (0) [18] : 0x31 (49) [19] : 0x00 (0) [20] : 0x00 (0) [21] : 0x00 (0) size : * size : 0x00000016 (22) length : * length : 0x00000016 (22) result : WERR_OK [2021/02/08 08:24:45.589975, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue in: struct winreg_EnumValue handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e enum_index : 0x00000016 (22) name : * name: struct winreg_ValNameBuf length : 0x0002 (2) size : 0x0034 (52) name : * name : '' type : * type : REG_NONE (0) value : * value: ARRAY(0) size : * size : 0x000004a2 (1186) length : * length : 0x00000000 (0) [2021/02/08 08:24:45.590023, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/winreg/srv_winreg_nt.c:479(_winreg_EnumValue) _winreg_EnumValue: enumerating values for key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Drivers\Version-3\HP Universal Printing PS (v7.0.0)] [2021/02/08 08:24:45.590030, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_EnumValue: struct winreg_EnumValue out: struct winreg_EnumValue name : * name: struct winreg_ValNameBuf length : 0x0032 (50) size : 0x0034 (52) name : * name : 'MinInboxDriverVerVersion' type : * type : REG_SZ (1) value : * value: ARRAY(16) [0] : 0x30 (48) [1] : 0x00 (0) [2] : 0x2e (46) [3] : 0x00 (0) [4] : 0x30 (48) [5] : 0x00 (0) [6] : 0x2e (46) [7] : 0x00 (0) [8] : 0x30 (48) [9] : 0x00 (0) [10] : 0x2e (46) [11] : 0x00 (0) [12] : 0x30 (48) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) size : * size : 0x00000010 (16) length : * length : 0x00000010 (16) result : WERR_OK [2021/02/08 08:24:45.590154, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : d612aa5a-b9d3-4de5-9955-98430638fd9e [2021/02/08 08:24:45.590183, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.590192, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.590221, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : e0ec507d-4075-4693-8007-cf4be2a4833a [2021/02/08 08:24:45.590240, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.590257, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.590423, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:258(make_internal_ncacn_conn) make_internal_ncacn_conn: Create pipe requested winreg [2021/02/08 08:24:45.590468, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/rpc_ncacn_np.c:304(make_internal_ncacn_conn) Created internal pipe winreg [2021/02/08 08:24:45.590491, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.590522, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.590535, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.590544, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.590551, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.590557, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.590564, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.590602, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.590612, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.590624, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.590635, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.590646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.590655, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.590677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.590695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.590705, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4355f3d5-4d6c-4ab3-a8c0-6e97ab774bc5 result : WERR_OK [2021/02/08 08:24:45.590741, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4355f3d5-4d6c-4ab3-a8c0-6e97ab774bc5 keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-0' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.590799, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.590807, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.590814, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.590821, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.590828, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.590834, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.590847, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.590860, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.590867, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.590877, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.590883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.590891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.590897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.590910, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.590921, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.590928, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.590936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.590942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.590949, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.590956, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.590969, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.590980, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.590987, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.590994, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.591001, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.591008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.591015, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.591030, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.591044, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.591051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.591058, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.591065, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.591073, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.591079, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.591092, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.591103, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:45.591113, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.591124, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.591135, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.591146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.591156, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.591171, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:45.591180, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.591188, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.591195, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.591205, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.591212, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.591219, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.591226, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.591260, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4355f3d5-4d6c-4ab3-a8c0-6e97ab774bc5 [2021/02/08 08:24:45.591280, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.591296, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.591324, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,0): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.591332, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [0] [2021/02/08 08:24:45.591346, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.591376, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.591388, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.591400, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.591407, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.591414, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.591420, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.591458, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.591467, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.591475, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.591482, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.591489, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.591495, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.591510, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.591522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.591531, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 013be516-35a1-4b7b-baf4-dfb9c372c0b6 result : WERR_OK [2021/02/08 08:24:45.591563, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 013be516-35a1-4b7b-baf4-dfb9c372c0b6 keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-1' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.591636, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.591648, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.591659, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.591669, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.591677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.591683, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.591698, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.591710, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.591717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.591724, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.591731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.591738, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.591744, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.591757, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.591768, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.591775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.591782, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.591792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.591799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.591806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.591820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.591831, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.591838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.591845, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.591852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.591859, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.591866, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.591879, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.591893, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.591904, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.591915, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.591922, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.591930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.591936, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.591960, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.591976, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:45.591983, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.591990, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.591997, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.592005, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.592011, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.592021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:45.592028, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.592035, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.592042, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.592049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.592056, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.592063, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.592071, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.592106, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 013be516-35a1-4b7b-baf4-dfb9c372c0b6 [2021/02/08 08:24:45.592141, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.592163, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.592195, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,1): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.592203, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [1] [2021/02/08 08:24:45.592218, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.592248, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.592260, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.592313, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.592320, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.592327, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.592333, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.592371, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.592381, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.592389, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.592396, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.592406, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.592413, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.592428, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.592441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.592450, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4c707c0e-cec3-4210-a83b-dfdde997b461 result : WERR_OK [2021/02/08 08:24:45.592485, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4c707c0e-cec3-4210-a83b-dfdde997b461 keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-2' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.592543, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.592551, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.592558, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.592565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.592572, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.592578, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.592595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.592613, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.592626, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.592636, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.592646, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.592657, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.592666, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.592681, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.592693, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.592700, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.592707, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.592713, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.592721, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.592727, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.592741, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.592752, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.592759, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.592766, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.592775, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.592783, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.592790, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.592804, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.592817, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.592825, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.592832, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.592838, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.592846, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.592852, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.592865, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.592877, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:45.592884, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.592891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.592897, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.592905, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.592911, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.592920, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:45.592930, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.592937, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.592944, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.592951, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.592958, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.592965, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.592972, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.593006, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 4c707c0e-cec3-4210-a83b-dfdde997b461 [2021/02/08 08:24:45.593026, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.593042, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.593069, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,2): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.593078, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [2] [2021/02/08 08:24:45.593091, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.593139, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2021/02/08 08:24:45.593158, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.593168, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:562(push_conn_ctx) push_conn_ctx(3435936259) : conn_ctx_stack_ndx = 0 [2021/02/08 08:24:45.593175, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2021/02/08 08:24:45.593182, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:47(security_token_debug) Security token: (NULL) [2021/02/08 08:24:45.593188, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2021/02/08 08:24:45.593226, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.593235, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2021/02/08 08:24:45.593243, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2021/02/08 08:24:45.593250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2021/02/08 08:24:45.593257, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.593263, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM] [2021/02/08 08:24:45.593278, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM] [2021/02/08 08:24:45.593290, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/access_check.c:217(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0xf003f, remaining = 0xf003f [2021/02/08 08:24:45.593299, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 966a7afb-b9f4-498e-9f23-0dc6d432613a result : WERR_OK [2021/02/08 08:24:45.593334, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 966a7afb-b9f4-498e-9f23-0dc6d432613a keyname: struct winreg_String name_len : 0x00a8 (168) name_size : 0x00a8 (168) name : * name : 'SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64\Drivers\Version-3' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2021/02/08 08:24:45.593395, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2021/02/08 08:24:45.593402, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2021/02/08 08:24:45.593410, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2021/02/08 08:24:45.593416, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2021/02/08 08:24:45.593424, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.593430, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM] [2021/02/08 08:24:45.593443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2021/02/08 08:24:45.593455, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2021/02/08 08:24:45.593462, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2021/02/08 08:24:45.593469, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.593476, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.593483, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.593490, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.593504, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2021/02/08 08:24:45.593516, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Control] [2021/02/08 08:24:45.593523, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2021/02/08 08:24:45.593530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.593536, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.593544, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.593550, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.593563, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control] [2021/02/08 08:24:45.593575, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Print] [2021/02/08 08:24:45.593582, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2021/02/08 08:24:45.593589, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.593598, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.593610, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.593620, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.593642, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2021/02/08 08:24:45.593662, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Environments] [2021/02/08 08:24:45.593670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (5->6) [2021/02/08 08:24:45.593677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.593687, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.593695, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.593701, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.593717, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:2131(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments] [2021/02/08 08:24:45.593732, 7, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Windows ARM64] [2021/02/08 08:24:45.593740, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (6->7) [2021/02/08 08:24:45.593747, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.593754, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.593761, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2021/02/08 08:24:45.593767, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f0ea98a5020 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] [2021/02/08 08:24:45.593777, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:1742(regdb_fetch_keys_internal) key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows ARM64] not found [2021/02/08 08:24:45.593784, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (7->6) [2021/02/08 08:24:45.593791, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (6->5) [2021/02/08 08:24:45.593799, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (5->4) [2021/02/08 08:24:45.593806, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (4->3) [2021/02/08 08:24:45.593813, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (3->2) [2021/02/08 08:24:45.593820, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (2->1) [2021/02/08 08:24:45.593827, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.593863, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000001 (1) uuid : 966a7afb-b9f4-498e-9f23-0dc6d432613a [2021/02/08 08:24:45.593883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=registry] ../../source3/registry/reg_backend_db.c:907(regdb_close) regdb_close: decrementing refcount (1->0) [2021/02/08 08:24:45.593899, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2021/02/08 08:24:45.593927, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/rpc_client/cli_winreg_spoolss.c:4105(winreg_get_driver_list) winreg_get_driver_list: Could not open key (Windows ARM64,3): WERR_FILE_NOT_FOUND [2021/02/08 08:24:45.593935, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:7891(enumprinterdrivers_level_by_architecture) we have:[0] drivers in environment [Windows ARM64] and version [3] [2021/02/08 08:24:45.593998, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:45.594007, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_EnumPrinterDrivers: struct spoolss_EnumPrinterDrivers out: struct spoolss_EnumPrinterDrivers count : * count : 0x00000003 (3) info : * info : * info: ARRAY(3) info : union spoolss_DriverInfo(case 8) info8: struct spoolss_DriverInfo8 version : SPOOLSS_DRIVER_VERSION_200X (3) driver_name : * driver_name : 'Brother HL-L3230CDW series' architecture : * architecture : 'Windows x64' driver_path : * driver_path : '\\printserver\print$\x64\3\BRPRC17A.DLL' data_file : * data_file : '\\printserver\print$\x64\3\BRSHL3230CDW17A.DSI' config_file : * config_file : '\\printserver\print$\x64\3\BRUIC17A.DLL' help_file : * help_file : '\\printserver\print$\x64\3\BROCH17A_en-GB.CHM' dependent_files : * dependent_files: ARRAY(83) [0] : '\\printserver\print$\x64\3\BREHL3230CDW17A.DAT' [1] : '\\printserver\print$\x64\3\BRLGC17A_en-US.DLL' [2] : '\\printserver\print$\x64\3\BRLGC17A_en-GB.DLL' [3] : '\\printserver\print$\x64\3\BRLGC17A_fr-CA.DLL' [4] : '\\printserver\print$\x64\3\BRLGC17A_fr-FR.DLL' [5] : '\\printserver\print$\x64\3\BRLGC17A_de-DE.DLL' [6] : '\\printserver\print$\x64\3\BRLGC17A_it-IT.DLL' [7] : '\\printserver\print$\x64\3\BRLGC17A_es-ES.DLL' [8] : '\\printserver\print$\x64\3\BRLGC17A_pt-PT.DLL' [9] : '\\printserver\print$\x64\3\BRLGC17A_pt-BR.DLL' [10] : '\\printserver\print$\x64\3\BRLGC17A_nl-NL.DLL' [11] : '\\printserver\print$\x64\3\BRLGC17A_no-NO.DLL' [12] : '\\printserver\print$\x64\3\BRLGC17A_sv-SE.DLL' [13] : '\\printserver\print$\x64\3\BRLGC17A_da-DK.DLL' [14] : '\\printserver\print$\x64\3\BRLGC17A_fi-FI.DLL' [15] : '\\printserver\print$\x64\3\BRLGC17A_id-ID.DLL' [16] : '\\printserver\print$\x64\3\BRLGC17A_ru-RU.DLL' [17] : '\\printserver\print$\x64\3\BRLGC17A_bg-BG.DLL' [18] : '\\printserver\print$\x64\3\BRLGC17A_uk-UA.DLL' [19] : '\\printserver\print$\x64\3\BRLGC17A_cs-CZ.DLL' [20] : '\\printserver\print$\x64\3\BRLGC17A_hu-HU.DLL' [21] : '\\printserver\print$\x64\3\BRLGC17A_pl-PL.DLL' [22] : '\\printserver\print$\x64\3\BRLGC17A_ro-RO.DLL' [23] : '\\printserver\print$\x64\3\BRLGC17A_sk-SK.DLL' [24] : '\\printserver\print$\x64\3\BRLGC17A_sl-SI.DLL' [25] : '\\printserver\print$\x64\3\BRLGC17A_sr-RS.DLL' [26] : '\\printserver\print$\x64\3\BRLGC17A_hr-HR.DLL' [27] : '\\printserver\print$\x64\3\BRLGC17A_tr-TR.DLL' [28] : '\\printserver\print$\x64\3\BRLGC17A_ar-AE.DLL' [29] : '\\printserver\print$\x64\3\BRLGC17A_vi-VN.DLL' [30] : '\\printserver\print$\x64\3\BRLGC17A_th-TH.DLL' [31] : '\\printserver\print$\x64\3\BRLGC17A_zh-CN.DLL' [32] : '\\printserver\print$\x64\3\BRLGC17A_zh-TW.DLL' [33] : '\\printserver\print$\x64\3\BRLGC17A_ko-KR.DLL' [34] : '\\printserver\print$\x64\3\BRLGC17A_ja-JP.DLL' [35] : '\\printserver\print$\x64\3\BRLGC17A_en-CN.DLL' [36] : '\\printserver\print$\x64\3\BRBMC17A.DLL' [37] : '\\printserver\print$\x64\3\BRENC17A.DLL' [38] : '\\printserver\print$\x64\3\BRRIC17A.DLL' [39] : '\\printserver\print$\x64\3\BRFTC17A.DLL' [40] : '\\printserver\print$\x64\3\BRPFC17A.DLL' [41] : '\\printserver\print$\x64\3\BRRBC17A.DLL' [42] : '\\printserver\print$\x64\3\BRMDC17A.DLL' [43] : '\\printserver\print$\x64\3\BROCH17A_en-US.CHM' [44] : '\\printserver\print$\x64\3\BROCH17A_fr-CA.CHM' [45] : '\\printserver\print$\x64\3\BROCH17A_fr-FR.CHM' [46] : '\\printserver\print$\x64\3\BROCH17A_de-DE.CHM' [47] : '\\printserver\print$\x64\3\BROCH17A_it-IT.CHM' [48] : '\\printserver\print$\x64\3\BROCH17A_es-ES.CHM' [49] : '\\printserver\print$\x64\3\BROCH17A_pt-PT.CHM' [50] : '\\printserver\print$\x64\3\BROCH17A_pt-BR.CHM' [51] : '\\printserver\print$\x64\3\BROCH17A_nl-NL.CHM' [52] : '\\printserver\print$\x64\3\BROCH17A_no-NO.CHM' [53] : '\\printserver\print$\x64\3\BROCH17A_sv-SE.CHM' [54] : '\\printserver\print$\x64\3\BROCH17A_da-DK.CHM' [55] : '\\printserver\print$\x64\3\BROCH17A_fi-FI.CHM' [56] : '\\printserver\print$\x64\3\BROCH17A_id-ID.CHM' [57] : '\\printserver\print$\x64\3\BROCH17A_ru-RU.CHM' [58] : '\\printserver\print$\x64\3\BROCH17A_bg-BG.CHM' [59] : '\\printserver\print$\x64\3\BROCH17A_uk-UA.CHM' [60] : '\\printserver\print$\x64\3\BROCH17A_cs-CZ.CHM' [61] : '\\printserver\print$\x64\3\BROCH17A_hu-HU.CHM' [62] : '\\printserver\print$\x64\3\BROCH17A_pl-PL.CHM' [63] : '\\printserver\print$\x64\3\BROCH17A_ro-RO.CHM' [64] : '\\printserver\print$\x64\3\BROCH17A_sk-SK.CHM' [65] : '\\printserver\print$\x64\3\BROCH17A_sl-SI.CHM' [66] : '\\printserver\print$\x64\3\BROCH17A_sr-RS.CHM' [67] : '\\printserver\print$\x64\3\BROCH17A_hr-HR.CHM' [68] : '\\printserver\print$\x64\3\BROCH17A_tr-TR.CHM' [69] : '\\printserver\print$\x64\3\BROCH17A_ar-AE.CHM' [70] : '\\printserver\print$\x64\3\BROCH17A_vi-VN.CHM' [71] : '\\printserver\print$\x64\3\BROCH17A_th-TH.CHM' [72] : '\\printserver\print$\x64\3\BROCH17A_zh-CN.CHM' [73] : '\\printserver\print$\x64\3\BROCH17A_zh-TW.CHM' [74] : '\\printserver\print$\x64\3\BROCH17A_ko-KR.CHM' [75] : '\\printserver\print$\x64\3\BROCH17A_ja-JP.CHM' [76] : '\\printserver\print$\x64\3\BROCH17A_en-CN.CHM' [77] : '\\printserver\print$\x64\3\BRPRC17A.DSI' [78] : '\\printserver\print$\x64\3\BRADC17A.DAT' [79] : '\\printserver\print$\x64\3\BRPEM140.EXE' [80] : '\\printserver\print$\x64\3\BRPEM140.DLL' [81] : '\\printserver\print$\x64\3\BRAL160.EXE' [82] : '\\printserver\print$\x64\3\BRALB60.EXE' monitor_name : * monitor_name : '' default_datatype : * default_datatype : '' previous_names : NULL driver_date : Tue Dec 17 12:00:00 EST 2019 EST driver_version : 0x0001000400000000 (281492156579840) manufacturer_name : * manufacturer_name : 'Brother' manufacturer_url : * manufacturer_url : '' hardware_id : * hardware_id : 'usbprint\brotherhl-l3230cdw_sd3d7' provider : * provider : 'Brother' print_processor : * print_processor : 'winprint' vendor_setup : * vendor_setup : '' color_profiles : NULL inf_path : * inf_path : '' printer_driver_attributes: 0x00000000 (0) 0: PRINTER_DRIVER_PACKAGE_AWARE 0: PRINTER_DRIVER_XPS 0: PRINTER_DRIVER_SANDBOX_ENABLED 0: PRINTER_DRIVER_CLASS 0: PRINTER_DRIVER_DERIVED 0: PRINTER_DRIVER_NOT_SHAREABLE 0: PRINTER_DRIVER_CATEGORY_FAX 0: PRINTER_DRIVER_CATEGORY_FILE 0: PRINTER_DRIVER_CATEGORY_VIRTUAL 0: PRINTER_DRIVER_CATEGORY_SERVICE 0: PRINTER_DRIVER_SOFT_RESET_REQUIRED 0: PRINTER_DRIVER_CATEGORY_3D core_driver_dependencies : NULL min_inbox_driver_ver_date: NTTIME(0) min_inbox_driver_ver_version: 0x0000000000000000 (0) info : union spoolss_DriverInfo(case 8) info8: struct spoolss_DriverInfo8 version : SPOOLSS_DRIVER_VERSION_200X (3) driver_name : * driver_name : 'HP Universal Printing PS' architecture : * architecture : 'Windows x64' driver_path : * driver_path : '\\printserver\print$\x64\3\PSCRIPT5.dll' data_file : * data_file : '\\printserver\print$\x64\3\hpcu250s.ppd' config_file : * config_file : '\\printserver\print$\x64\3\hpmdp250.dll' help_file : * help_file : '\\printserver\print$\x64\3\PSCRIPT.HLP' dependent_files : * dependent_files: ARRAY(44) [0] : '\\printserver\print$\x64\3\hpcdmc64.dll' [1] : '\\printserver\print$\x64\3\hpbcfgre.dll' [2] : '\\printserver\print$\x64\3\hpcpu250.cfg' [3] : '\\printserver\print$\x64\3\hpcui250.dll' [4] : '\\printserver\print$\x64\3\hpcpe250.dll' [5] : '\\printserver\print$\x64\3\hpcur250.dll' [6] : '\\printserver\print$\x64\3\hpcpn250.dll' [7] : '\\printserver\print$\x64\3\hpcsr250.dll' [8] : '\\printserver\print$\x64\3\hpcst250.dll' [9] : '\\printserver\print$\x64\3\hpcev250.dll' [10] : '\\printserver\print$\x64\3\hpchl250.cab' [11] : '\\printserver\print$\x64\3\hpcls250.dll' [12] : '\\printserver\print$\x64\3\hpcss250.dll' [13] : '\\printserver\print$\x64\3\hpcu250.dem' [14] : '\\printserver\print$\x64\3\hpmux250.dll' [15] : '\\printserver\print$\x64\3\hpmur250.dll' [16] : '\\printserver\print$\x64\3\hpmpm082.dll' [17] : '\\printserver\print$\x64\3\hpmpw082.dll' [18] : '\\printserver\print$\x64\3\hpmsl250.dll' [19] : '\\printserver\print$\x64\3\hpcsat20.dll' [20] : '\\printserver\print$\x64\3\hpcu250v.ini' [21] : '\\printserver\print$\x64\3\hpzfn250.ntf' [22] : '\\printserver\print$\x64\3\hpcu250s.hpx' [23] : '\\printserver\print$\x64\3\hpcsc250.dtd' [24] : '\\printserver\print$\x64\3\hpcu250s.xml' [25] : '\\printserver\print$\x64\3\FxCompChannel_x64.dll' [26] : '\\printserver\print$\x64\3\cioum.dll' [27] : '\\printserver\print$\x64\3\cioum64.msi' [28] : '\\printserver\print$\x64\3\hpcpn250.dll' [29] : '\\printserver\print$\x64\3\hpcpp250.dll' [30] : '\\printserver\print$\x64\3\ps5ui.dll' [31] : '\\printserver\print$\x64\3\pscript.ntf' [32] : '\\printserver\print$\x64\3\ps_schm.gdl' [33] : '\\printserver\print$\x64\3\hpcc6250.dll' [34] : '\\printserver\print$\x64\3\hpbdrvjct1004.dll' [35] : '\\printserver\print$\x64\3\hppdcompio.dll' [36] : '\\printserver\print$\x64\3\hpbuio64.dll' [37] : '\\printserver\print$\x64\3\hpfxcomw.dll' [38] : '\\printserver\print$\x64\3\hpsysobj.dll' [39] : '\\printserver\print$\x64\3\HPSecurePrint64.dll' [40] : '\\printserver\print$\x64\3\hpspw250.dll' [41] : '\\printserver\print$\x64\3\hpbuiodm64.dll' [42] : '\\printserver\print$\x64\3\hpcu250sdm.xml' [43] : '\\printserver\print$\x64\3\hpcu250sSPS.xml' monitor_name : * monitor_name : '' default_datatype : * default_datatype : '' previous_names : NULL driver_date : Wed Aug 19 12:00:00 EDT 2020 EDT driver_version : 0x003d00fa00016100 (17171047321264384) manufacturer_name : * manufacturer_name : 'HP' manufacturer_url : * manufacturer_url : 'http://go.microsoft.com/fwlink/?LinkID=37&prd=10798&sbp=Printers' hardware_id : * hardware_id : 'usbprint\hewlett-packardhp_co08ea' provider : * provider : 'HP' print_processor : * print_processor : 'winprint' vendor_setup : * vendor_setup : '' color_profiles : NULL inf_path : * inf_path : '' printer_driver_attributes: 0x00000000 (0) 0: PRINTER_DRIVER_PACKAGE_AWARE 0: PRINTER_DRIVER_XPS 0: PRINTER_DRIVER_SANDBOX_ENABLED 0: PRINTER_DRIVER_CLASS 0: PRINTER_DRIVER_DERIVED 0: PRINTER_DRIVER_NOT_SHAREABLE 0: PRINTER_DRIVER_CATEGORY_FAX 0: PRINTER_DRIVER_CATEGORY_FILE 0: PRINTER_DRIVER_CATEGORY_VIRTUAL 0: PRINTER_DRIVER_CATEGORY_SERVICE 0: PRINTER_DRIVER_SOFT_RESET_REQUIRED 0: PRINTER_DRIVER_CATEGORY_3D core_driver_dependencies : NULL min_inbox_driver_ver_date: NTTIME(0) min_inbox_driver_ver_version: 0x0000000000000000 (0) info : union spoolss_DriverInfo(case 8) info8: struct spoolss_DriverInfo8 version : SPOOLSS_DRIVER_VERSION_200X (3) driver_name : * driver_name : 'HP Universal Printing PS (v7.0.0)' architecture : * architecture : 'Windows x64' driver_path : * driver_path : '\\printserver\print$\x64\3\PSCRIPT5.dll' data_file : * data_file : '\\printserver\print$\x64\3\hpcu250s.ppd' config_file : * config_file : '\\printserver\print$\x64\3\hpmdp250.dll' help_file : * help_file : '\\printserver\print$\x64\3\PSCRIPT.HLP' dependent_files : * dependent_files: ARRAY(44) [0] : '\\printserver\print$\x64\3\hpcdmc64.dll' [1] : '\\printserver\print$\x64\3\hpbcfgre.dll' [2] : '\\printserver\print$\x64\3\hpcpu250.cfg' [3] : '\\printserver\print$\x64\3\hpcui250.dll' [4] : '\\printserver\print$\x64\3\hpcpe250.dll' [5] : '\\printserver\print$\x64\3\hpcur250.dll' [6] : '\\printserver\print$\x64\3\hpcpn250.dll' [7] : '\\printserver\print$\x64\3\hpcsr250.dll' [8] : '\\printserver\print$\x64\3\hpcst250.dll' [9] : '\\printserver\print$\x64\3\hpcev250.dll' [10] : '\\printserver\print$\x64\3\hpchl250.cab' [11] : '\\printserver\print$\x64\3\hpcls250.dll' [12] : '\\printserver\print$\x64\3\hpcss250.dll' [13] : '\\printserver\print$\x64\3\hpcu250.dem' [14] : '\\printserver\print$\x64\3\hpmux250.dll' [15] : '\\printserver\print$\x64\3\hpmur250.dll' [16] : '\\printserver\print$\x64\3\hpmpm082.dll' [17] : '\\printserver\print$\x64\3\hpmpw082.dll' [18] : '\\printserver\print$\x64\3\hpmsl250.dll' [19] : '\\printserver\print$\x64\3\hpcsat20.dll' [20] : '\\printserver\print$\x64\3\hpcu250v.ini' [21] : '\\printserver\print$\x64\3\hpzfn250.ntf' [22] : '\\printserver\print$\x64\3\hpcu250s.hpx' [23] : '\\printserver\print$\x64\3\hpcsc250.dtd' [24] : '\\printserver\print$\x64\3\hpcu250s.xml' [25] : '\\printserver\print$\x64\3\FxCompChannel_x64.dll' [26] : '\\printserver\print$\x64\3\cioum.dll' [27] : '\\printserver\print$\x64\3\cioum64.msi' [28] : '\\printserver\print$\x64\3\hpcpn250.dll' [29] : '\\printserver\print$\x64\3\hpcpp250.dll' [30] : '\\printserver\print$\x64\3\ps5ui.dll' [31] : '\\printserver\print$\x64\3\pscript.ntf' [32] : '\\printserver\print$\x64\3\ps_schm.gdl' [33] : '\\printserver\print$\x64\3\hpcc6250.dll' [34] : '\\printserver\print$\x64\3\hpbdrvjct1004.dll' [35] : '\\printserver\print$\x64\3\hppdcompio.dll' [36] : '\\printserver\print$\x64\3\hpbuio64.dll' [37] : '\\printserver\print$\x64\3\hpfxcomw.dll' [38] : '\\printserver\print$\x64\3\hpsysobj.dll' [39] : '\\printserver\print$\x64\3\HPSecurePrint64.dll' [40] : '\\printserver\print$\x64\3\hpspw250.dll' [41] : '\\printserver\print$\x64\3\hpbuiodm64.dll' [42] : '\\printserver\print$\x64\3\hpcu250sdm.xml' [43] : '\\printserver\print$\x64\3\hpcu250sSPS.xml' monitor_name : * monitor_name : '' default_datatype : * default_datatype : '' previous_names : NULL driver_date : Wed Aug 19 12:00:00 EDT 2020 EDT driver_version : 0x003d00fa00016100 (17171047321264384) manufacturer_name : * manufacturer_name : 'HP' manufacturer_url : * manufacturer_url : 'http://go.microsoft.com/fwlink/?LinkID=37&prd=10798&sbp=Printers' hardware_id : * hardware_id : 'lptenum\hpupdps_v7.0.0' provider : * provider : 'HP' print_processor : * print_processor : 'winprint' vendor_setup : * vendor_setup : '' color_profiles : NULL inf_path : * inf_path : '' printer_driver_attributes: 0x00000000 (0) 0: PRINTER_DRIVER_PACKAGE_AWARE 0: PRINTER_DRIVER_XPS 0: PRINTER_DRIVER_SANDBOX_ENABLED 0: PRINTER_DRIVER_CLASS 0: PRINTER_DRIVER_DERIVED 0: PRINTER_DRIVER_NOT_SHAREABLE 0: PRINTER_DRIVER_CATEGORY_FAX 0: PRINTER_DRIVER_CATEGORY_FILE 0: PRINTER_DRIVER_CATEGORY_VIRTUAL 0: PRINTER_DRIVER_CATEGORY_SERVICE 0: PRINTER_DRIVER_SOFT_RESET_REQUIRED 0: PRINTER_DRIVER_CATEGORY_3D core_driver_dependencies : NULL min_inbox_driver_ver_date: NTTIME(0) min_inbox_driver_ver_version: 0x0000000000000000 (0) needed : * needed : 0x00004220 (16928) result : WERR_OK [2021/02/08 08:24:45.594980, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2195(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 3614 going async [2021/02/08 08:24:45.594992, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3615/418 [2021/02/08 08:24:45.595000, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2297(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2021/02/08 08:24:45.595051, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 1024 bytes. There is more data outstanding [2021/02/08 08:24:45.595061, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:172(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 1024 is_data_outstanding = 1, status = NT_STATUS_OK [2021/02/08 08:24:45.595070, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:300(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 1024 status STATUS_BUFFER_OVERFLOW [2021/02/08 08:24:45.595077, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3614] idx[1] status[STATUS_BUFFER_OVERFLOW] body[48] dyn[yes:1024] at ../../source3/smbd/smb2_ioctl.c:375 [2021/02/08 08:24:45.595150, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 7774/8192, total granted/max/low/range 418/8192/3615/418 [2021/02/08 08:24:45.595448, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.595466, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3615 (position 3615) from bitmap [2021/02/08 08:24:45.595479, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3615 [2021/02/08 08:24:45.595492, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.595507, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.595522, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3615, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.595531, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 68568198 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.595565, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 3256 bytes. There is no more data outstanding [2021/02/08 08:24:45.595573, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3615] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:3256] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:45.595583, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3616/418 [2021/02/08 08:24:45.595873, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.595891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3616 (position 3616) from bitmap [2021/02/08 08:24:45.595903, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3616 [2021/02/08 08:24:45.595916, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.595932, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.595942, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3616, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.595950, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 68568198 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.596008, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 4280 bytes. There is no more data outstanding [2021/02/08 08:24:45.596021, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3616] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4280] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:45.596029, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3617/418 [2021/02/08 08:24:45.596325, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.596342, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3617 (position 3617) from bitmap [2021/02/08 08:24:45.596350, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3617 [2021/02/08 08:24:45.596358, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.596370, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.596379, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3617, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.596387, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 68568198 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.596432, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 4280 bytes. There is no more data outstanding [2021/02/08 08:24:45.596441, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3617] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4280] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:45.596449, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3618/418 [2021/02/08 08:24:45.596764, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.596780, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3618 (position 3618) from bitmap [2021/02/08 08:24:45.596792, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3618 [2021/02/08 08:24:45.596800, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.596812, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.596822, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3618, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.596830, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 68568198 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.596874, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 4280 bytes. There is no more data outstanding [2021/02/08 08:24:45.596883, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3618] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4280] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:45.596891, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3619/418 [2021/02/08 08:24:45.597200, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.597214, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3619 (position 3619) from bitmap [2021/02/08 08:24:45.597221, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3619 [2021/02/08 08:24:45.597229, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.597241, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.597250, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3619, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.597258, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 68568198 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.597306, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 4280 bytes. There is no more data outstanding [2021/02/08 08:24:45.597316, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3619] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4280] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:45.597323, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3620/418 [2021/02/08 08:24:45.597617, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.597632, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3620 (position 3620) from bitmap [2021/02/08 08:24:45.597640, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3620 [2021/02/08 08:24:45.597649, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.597660, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.597670, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3620, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.597677, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 68568198 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.597722, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 4280 bytes. There is no more data outstanding [2021/02/08 08:24:45.597731, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3620] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4280] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:45.597739, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3621/418 [2021/02/08 08:24:45.598027, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.598041, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3621 (position 3621) from bitmap [2021/02/08 08:24:45.598049, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 3621 [2021/02/08 08:24:45.598057, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.598069, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.598078, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3621, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.598086, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_read.c:470(smbd_smb2_read_send) smbd_smb2_read: spoolss - fnum 68568198 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.598129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 2716 bytes. There is no more data outstanding [2021/02/08 08:24:45.598138, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3621] idx[1] status[NT_STATUS_OK] body[16] dyn[yes:2716] at ../../source3/smbd/smb2_read.c:167 [2021/02/08 08:24:45.598146, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3622/418 [2021/02/08 08:24:45.598415, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.598434, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3622 (position 3622) from bitmap [2021/02/08 08:24:45.598443, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 3622 [2021/02/08 08:24:45.598451, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.598465, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.598485, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_close.c:239(smbd_smb2_close) smbd_smb2_close: spoolss - fnum 68568198 [2021/02/08 08:24:45.598498, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:148(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:45.598509, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:131(debug_lock_order) lock order: 1:/run/samba/smbXsrv_open_global.tdb 2: 3: 4: [2021/02/08 08:24:45.598521, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Locking key 6903DA9F [2021/02/08 08:24:45.598530, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:153(db_tdb_fetch_locked_internal) db_tdb_fetch_locked_internal: Allocated locked data 0x5564896d3b10 [2021/02/08 08:24:45.598542, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) db_tdb_log_key: Unlocking key 6903DA9F [2021/02/08 08:24:45.598550, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../lib/dbwrap/dbwrap.c:180(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /run/samba/smbXsrv_open_global.tdb [2021/02/08 08:24:45.598592, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/files.c:1046(file_free) freed files structure 68568198 (3 used) [2021/02/08 08:24:45.598602, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3622] idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../../source3/smbd/smb2_close.c:146 [2021/02/08 08:24:45.598611, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3623/418 [2021/02/08 08:24:45.599069, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:4901(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2021/02/08 08:24:45.599088, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:716(smb2_validate_sequence_number) smb2_validate_sequence_number: smb2_validate_sequence_number: clearing id 3623 (position 3623) from bitmap [2021/02/08 08:24:45.599099, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:2918(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 3623 [2021/02/08 08:24:45.599108, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:326(change_to_user_impersonate) change_to_user_impersonate: Skipping user change - already user [2021/02/08 08:24:45.599120, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:298(print_impersonation_info) print_impersonation_info: Impersonated user: uid=(10000500,10000500), gid=(0,10000513), cwd=[/tmp] [2021/02/08 08:24:45.599129, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:2596(smbd_smb2_request_verify_creditcharge) smbd_smb2_request_verify_creditcharge: mid 3623, CreditCharge: 1, NeededCharge: 1 [2021/02/08 08:24:45.599137, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:470(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 3114197820 [2021/02/08 08:24:45.599151, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:64(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 148 [2021/02/08 08:24:45.599158, 6, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:174(np_write_send) np_write_send: len: 148 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 148 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2021/02/08 08:24:45.599194, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:122(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 148 [2021/02/08 08:24:45.599203, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:143(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2021/02/08 08:24:45.599233, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000500, 10000513) : sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.599244, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (10000500, 10000513) - sec_ctx_stack_ndx = 1 [2021/02/08 08:24:45.599251, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../libcli/security/security_token.c:52(security_token_debug) Security token SIDs (27): SID[ 0]: S-1-5-21-749142227-3269526453-1128363744-500 SID[ 1]: S-1-5-21-749142227-3269526453-1128363744-513 SID[ 2]: S-1-5-21-749142227-3269526453-1128363744-512 SID[ 3]: S-1-5-21-749142227-3269526453-1128363744-572 SID[ 4]: S-1-5-21-749142227-3269526453-1128363744-518 SID[ 5]: S-1-5-21-749142227-3269526453-1128363744-519 SID[ 6]: S-1-5-21-749142227-3269526453-1128363744-520 SID[ 7]: S-1-5-21-749142227-3269526453-1128363744-1105 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-5-32-545 SID[ 12]: S-1-5-32-544 SID[ 13]: S-1-22-1-10000500 SID[ 14]: S-1-22-2-10000513 SID[ 15]: S-1-22-2-10000500 SID[ 16]: S-1-22-2-10000512 SID[ 17]: S-1-22-2-10000572 SID[ 18]: S-1-22-2-10000518 SID[ 19]: S-1-22-2-10000519 SID[ 20]: S-1-22-2-10000520 SID[ 21]: S-1-22-2-10001105 SID[ 22]: S-1-22-2-10003 SID[ 23]: S-1-22-2-10004 SID[ 24]: S-1-22-2-10006 SID[ 25]: S-1-22-2-10001 SID[ 26]: S-1-22-2-10000 Privileges (0x 1FFFFFF0): Privilege[ 0]: SeMachineAccountPrivilege Privilege[ 1]: SeTakeOwnershipPrivilege Privilege[ 2]: SeBackupPrivilege Privilege[ 3]: SeRestorePrivilege Privilege[ 4]: SeRemoteShutdownPrivilege Privilege[ 5]: SePrintOperatorPrivilege Privilege[ 6]: SeAddUsersPrivilege Privilege[ 7]: SeDiskOperatorPrivilege Privilege[ 8]: SeSecurityPrivilege Privilege[ 9]: SeSystemtimePrivilege Privilege[ 10]: SeShutdownPrivilege Privilege[ 11]: SeDebugPrivilege Privilege[ 12]: SeSystemEnvironmentPrivilege Privilege[ 13]: SeSystemProfilePrivilege Privilege[ 14]: SeProfileSingleProcessPrivilege Privilege[ 15]: SeIncreaseBasePriorityPrivilege Privilege[ 16]: SeLoadDriverPrivilege Privilege[ 17]: SeCreatePagefilePrivilege Privilege[ 18]: SeIncreaseQuotaPrivilege Privilege[ 19]: SeChangeNotifyPrivilege Privilege[ 20]: SeUndockPrivilege Privilege[ 21]: SeManageVolumePrivilege Privilege[ 22]: SeImpersonatePrivilege Privilege[ 23]: SeCreateGlobalPrivilege Privilege[ 24]: SeEnableDelegationPrivilege Rights (0x 0): [2021/02/08 08:24:45.599356, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/auth/token_util.c:874(debug_unix_user_token) UNIX token of user 10000500 Primary group is 10000513 and contains 13 supplementary groups Group[ 0]: 10000500 Group[ 1]: 10000513 Group[ 2]: 10000512 Group[ 3]: 10000572 Group[ 4]: 10000518 Group[ 5]: 10000519 Group[ 6]: 10000520 Group[ 7]: 10001105 Group[ 8]: 10003 Group[ 9]: 10004 Group[ 10]: 10006 Group[ 11]: 10001 Group[ 12]: 10000 [2021/02/08 08:24:45.599396, 5, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/uid.c:521(smbd_become_authenticated_pipe_user) Impersonated user: uid=(10000500,10000500), gid=(0,10000513) [2021/02/08 08:24:45.599405, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_GetPrinterDataEx: struct spoolss_GetPrinterDataEx in: struct spoolss_GetPrinterDataEx handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 253d1c29-7dc2-41bb-a6c3-0ca5ae335706 key_name : '' value_name : 'PrintDriverIsolationExecutionPolicy' offered : 0x00000004 (4) [2021/02/08 08:24:45.599442, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:9896(_spoolss_GetPrinterDataEx) _spoolss_GetPrinterDataEx [2021/02/08 08:24:45.599451, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:9899(_spoolss_GetPrinterDataEx) _spoolss_GetPrinterDataEx: key => [], value => [PrintDriverIsolationExecutionPolicy] [2021/02/08 08:24:45.599458, 8, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/spoolss/srv_spoolss_nt.c:2264(getprinterdata_printer_server) getprinterdata_printer_server:PrintDriverIsolationExecutionPolicy [2021/02/08 08:24:45.599473, 4, pid=1842, effective(10000500, 10000513), real(10000500, 0)] ../../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (10000500, 10000513) - sec_ctx_stack_ndx = 0 [2021/02/08 08:24:45.599482, 1, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_parse] ../../librpc/ndr/ndr.c:478(ndr_print_function_debug) spoolss_GetPrinterDataEx: struct spoolss_GetPrinterDataEx out: struct spoolss_GetPrinterDataEx type : * type : REG_NONE (0) data : * data: ARRAY(4) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) needed : * needed : 0x00000000 (0) result : WERR_INVALID_PARAMETER [2021/02/08 08:24:45.599555, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=rpc_srv] ../../source3/rpc_server/srv_pipe_hnd.c:419(np_read_recv) Received 44 bytes. There is no more data outstanding [2021/02/08 08:24:45.599568, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl_named_pipe.c:172(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 44 is_data_outstanding = 0, status = NT_STATUS_OK [2021/02/08 08:24:45.599577, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_ioctl.c:300(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 44 status NT_STATUS_OK [2021/02/08 08:24:45.599587, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2] ../../source3/smbd/smb2_server.c:3766(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: mid [3623] idx[1] status[NT_STATUS_OK] body[48] dyn[yes:44] at ../../source3/smbd/smb2_ioctl.c:375 [2021/02/08 08:24:45.599595, 10, pid=1842, effective(10000500, 10000513), real(10000500, 0), class=smb2_credits] ../../source3/smbd/smb2_server.c:981(smb2_set_operation_credit) smb2_set_operation_credit: smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 7775/8192, total granted/max/low/range 418/8192/3624/418